Analysis
-
max time kernel
144s -
max time network
186s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
03-08-2021 14:23
Static task
static1
Behavioral task
behavioral1
Sample
6155637f8b98426258f5d4321bce4104df56c7771967813d61362c2118632a7b.ps1
Resource
win7v20210408
Behavioral task
behavioral2
Sample
6155637f8b98426258f5d4321bce4104df56c7771967813d61362c2118632a7b.ps1
Resource
win10v20210410
General
-
Target
6155637f8b98426258f5d4321bce4104df56c7771967813d61362c2118632a7b.ps1
-
Size
887KB
-
MD5
66d8f3d21088cea87dd99f37efb92795
-
SHA1
ba7cad1cbb5204ac8d2ddb3d399738657f08e209
-
SHA256
6155637f8b98426258f5d4321bce4104df56c7771967813d61362c2118632a7b
-
SHA512
df0cd4d9a9c3337aed6a62bce14ddb3c6001e215ab956f7f0e98d9a9c7ae69ec24fc2aff48cc5899312f8473f397f9d9bcf554b5b9ef626a8c95f257f5f23554
Malware Config
Extracted
C:\1rWCqamCt.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/GDBJS76DH3D4IKQD2QO7R
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Blocklisted process makes network request 13 IoCs
flow pid Process 5 1740 powershell.exe 8 1740 powershell.exe 10 1740 powershell.exe 11 1740 powershell.exe 12 1740 powershell.exe 13 1740 powershell.exe 14 1740 powershell.exe 16 1740 powershell.exe 17 1740 powershell.exe 18 1740 powershell.exe 19 1740 powershell.exe 20 1740 powershell.exe 21 1740 powershell.exe -
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\InvokeBackup.png => C:\Users\Admin\Pictures\InvokeBackup.png.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\TestUnregister.crw => C:\Users\Admin\Pictures\TestUnregister.crw.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\UseReset.tif => C:\Users\Admin\Pictures\UseReset.tif.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\ConfirmOut.tiff powershell.exe File opened for modification C:\Users\Admin\Pictures\CopyUnregister.tiff powershell.exe File renamed C:\Users\Admin\Pictures\PublishComplete.raw => C:\Users\Admin\Pictures\PublishComplete.raw.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\UseReset.tif.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\ConfirmOut.tiff => C:\Users\Admin\Pictures\ConfirmOut.tiff.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\CopyUnregister.tiff => C:\Users\Admin\Pictures\CopyUnregister.tiff.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\TestUnregister.crw.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\OpenMove.tif => C:\Users\Admin\Pictures\OpenMove.tif.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\OpenMove.tif.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\PublishComplete.raw.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\ConfirmOut.tiff.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\CopyUnregister.tiff.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\InvokeBackup.png.1rWCqamCt powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1rWCqamCt.bmp" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1rWCqamCt.bmp" powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1740 powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 760 powershell.exe 1740 powershell.exe 1740 powershell.exe 1740 powershell.exe 1740 powershell.exe 1740 powershell.exe 1740 powershell.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 760 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeBackupPrivilege 1740 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: 36 1740 powershell.exe Token: SeImpersonatePrivilege 1740 powershell.exe Token: SeIncBasePriorityPrivilege 1740 powershell.exe Token: SeIncreaseQuotaPrivilege 1740 powershell.exe Token: 33 1740 powershell.exe Token: SeManageVolumePrivilege 1740 powershell.exe Token: SeProfSingleProcessPrivilege 1740 powershell.exe Token: SeRestorePrivilege 1740 powershell.exe Token: SeSecurityPrivilege 1740 powershell.exe Token: SeSystemProfilePrivilege 1740 powershell.exe Token: SeTakeOwnershipPrivilege 1740 powershell.exe Token: SeShutdownPrivilege 1740 powershell.exe Token: SeBackupPrivilege 1072 vssvc.exe Token: SeRestorePrivilege 1072 vssvc.exe Token: SeAuditPrivilege 1072 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 760 wrote to memory of 1740 760 powershell.exe 30 PID 760 wrote to memory of 1740 760 powershell.exe 30 PID 760 wrote to memory of 1740 760 powershell.exe 30 PID 760 wrote to memory of 1740 760 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\6155637f8b98426258f5d4321bce4104df56c7771967813d61362c2118632a7b.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -NonI C:\Users\Admin\AppData\Local\Temp\6155637f8b98426258f5d4321bce4104df56c7771967813d61362c2118632a7b.ps12⤵
- Blocklisted process makes network request
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1072