Analysis

  • max time kernel
    86s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    01-02-2022 08:39

General

  • Target

    FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe

  • Size

    1.2MB

  • MD5

    268360527625d09e747d9f7ab1f84da5

  • SHA1

    09772eb89c9743d3a6d7b2709c76e9740aa4c4b1

  • SHA256

    42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620

  • SHA512

    07fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://myexternalip.com/raw

Signatures

  • Matrix Ransomware 3 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity

    suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
    "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe"
    1⤵
    • Enumerates connected drives
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWORjS7T.exe"
      2⤵
        PID:2384
      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWORjS7T.exe
        "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWORjS7T.exe" -n
        2⤵
        • Executes dropped EXE
        PID:2008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\5pzBMSvj.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2944
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
            PID:2428

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWORjS7T.exe

        MD5

        268360527625d09e747d9f7ab1f84da5

        SHA1

        09772eb89c9743d3a6d7b2709c76e9740aa4c4b1

        SHA256

        42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620

        SHA512

        07fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1

      • C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWORjS7T.exe

        MD5

        268360527625d09e747d9f7ab1f84da5

        SHA1

        09772eb89c9743d3a6d7b2709c76e9740aa4c4b1

        SHA256

        42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620

        SHA512

        07fba0c06040fe4ef5f812a52d639bdea6cbe5bf7ff4560403ad12955e6b1ff2b4615361ac4533696a6c5e12d36fb2d2e0df3da2927f6b45f154f0a4e83315e1