Analysis
-
max time kernel
149s -
max time network
19s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
18-08-2021 15:23
Static task
static1
Behavioral task
behavioral1
Sample
520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe
Resource
win10v20210408
General
-
Target
520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe
-
Size
78KB
-
MD5
50c4970003a84cab1bf2634631fe39d7
-
SHA1
721a749cbd6afcd765e07902c17d5ab949b04e4a
-
SHA256
520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57
-
SHA512
fb210c92f7d1be9f9361b11dffd30fac78eeaadabf844a78a7dad00169f994d089c1cf4a037d6a1b82fddf35a6bfa34b8cbf216ce1786f407dfc015c72533504
Malware Config
Extracted
C:\tgln8vJnC.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/0JOA98TDMXLHJ77VDOO
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Modifies extensions of user files 9 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\UndoRead.tiff 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File renamed C:\Users\Admin\Pictures\ExportReceive.tiff => C:\Users\Admin\Pictures\ExportReceive.tiff.tgln8vJnC 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File opened for modification C:\Users\Admin\Pictures\MeasureUpdate.tiff 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File renamed C:\Users\Admin\Pictures\MeasureUpdate.tiff => C:\Users\Admin\Pictures\MeasureUpdate.tiff.tgln8vJnC 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File opened for modification C:\Users\Admin\Pictures\MeasureUpdate.tiff.tgln8vJnC 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File renamed C:\Users\Admin\Pictures\UndoRead.tiff => C:\Users\Admin\Pictures\UndoRead.tiff.tgln8vJnC 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File opened for modification C:\Users\Admin\Pictures\UndoRead.tiff.tgln8vJnC 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File opened for modification C:\Users\Admin\Pictures\ExportReceive.tiff 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe File opened for modification C:\Users\Admin\Pictures\ExportReceive.tiff.tgln8vJnC 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\tgln8vJnC.bmp" 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\tgln8vJnC.bmp" 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\Desktop\WallpaperStyle = "10" 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000\Control Panel\International 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_Classes\Local Settings splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2513283230-931923277-594887482-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1720 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 792 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeDebugPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: 36 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeImpersonatePrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeIncBasePriorityPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeIncreaseQuotaPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: 33 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeManageVolumePrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeProfSingleProcessPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeRestorePrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeSecurityPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeSystemProfilePrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeTakeOwnershipPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeShutdownPrivilege 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe Token: SeBackupPrivilege 396 vssvc.exe Token: SeRestorePrivilege 396 vssvc.exe Token: SeAuditPrivilege 396 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 792 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 308 wrote to memory of 1720 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 35 PID 308 wrote to memory of 1720 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 35 PID 308 wrote to memory of 1720 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 35 PID 308 wrote to memory of 1720 308 520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe 35 PID 1720 wrote to memory of 792 1720 NOTEPAD.EXE 36 PID 1720 wrote to memory of 792 1720 NOTEPAD.EXE 36 PID 1720 wrote to memory of 792 1720 NOTEPAD.EXE 36 PID 1720 wrote to memory of 792 1720 NOTEPAD.EXE 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe"C:\Users\Admin\AppData\Local\Temp\520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p C:\tgln8vJnC.README.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:792
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:396