Resubmissions

15-09-2021 14:22

210915-rp15zsdghq 10

Analysis

  • max time kernel
    84s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-de
  • submitted
    15-09-2021 14:22

General

  • Target

    b0e929e35c47a60f65e4420389cad46190c26e8cfaabe922efd73747b682776a.exe

  • Size

    80KB

  • MD5

    cdece7491402c7cb06964ffc680d791a

  • SHA1

    8c5427baa48d840bc7508eeaa7c091d368a68e0a

  • SHA256

    b0e929e35c47a60f65e4420389cad46190c26e8cfaabe922efd73747b682776a

  • SHA512

    5ff6eb1f81bb309aede35a9aef26ea587b6c2e49bea66f6e91bf1dbc02cc978869a1bfd376b524522cc8bf99f48ee7f62db9322212342bc4d7af40984290e501

Malware Config

Extracted

Path

C:\fViGXl6GW.README.txt

Family

blackmatter

Ransom Note
~+ * + ' BLACK | () .-.,='``'=. - o - '=/_ \ | * | '=._ | \ `=./`, ' . '=.__.=' `=' * + Matter + O * ' . >>> What happens? Your network is encrypted, and currently not operational. We need only money, after payment we will give you a decryptor for the entire network and you will restore all the data. >>> What data stolen? From your network was stolen some amount of data automatically (reach us to get the amount). If you do not contact us we will publish all your data in our blog and will send it to the biggest mass media. Blog post link: %BLOG_URL% >>> What guarantees? We are not a politically motivated group and we do not need anything other than your money. If you pay, we will provide you the programs for decryption and we will delete your data. If we do not give you decrypters or we do not delete your data, no one will pay us in the future, this does not comply with our goals. We always keep our promises. >> How to contact with us? 1. Download and install TOR Browser (https://www.torproject.org/). 2. Open http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/9YDGH04DC6ZS7RP0085Q >> Warning! Recovery recommendations. We strongly recommend you to do not MODIFY or REPAIR your files, that will damage them.
URLs

http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/9YDGH04DC6ZS7RP0085Q

Signatures

  • BlackMatter Ransomware

    BlackMatter ransomware group claims to be Darkside and REvil succesor.

  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Registers COM server for autorun 1 TTPs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Modifies Control Panel 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0e929e35c47a60f65e4420389cad46190c26e8cfaabe922efd73747b682776a.exe
    "C:\Users\Admin\AppData\Local\Temp\b0e929e35c47a60f65e4420389cad46190c26e8cfaabe922efd73747b682776a.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3976
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4036
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4296
    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
      C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions
      2⤵
      • Modifies system executable filetype association
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe
        "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies registry class
        PID:4796
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
    1⤵
    • Suspicious use of NtCreateUserProcessOtherParentProcess
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4548
  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
    1⤵
      PID:4648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\FileSyncConfig.exe
      MD5

      482f6e8cdb127285f003a1e735a3791e

      SHA1

      24205c984f66bf5701e123f6b189699551553936

      SHA256

      a2e7f10da89bb038118a08699a32fe59861304ecd206d2d0f60f966514172559

      SHA512

      20e95b9e19d116239720261af25c66ffa9ae4eb1483af689e374f505d2e1af811bbb28f04f2bdd126f43180cb312375797ec0c193ce5d52cc3757d5a197daf5a

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\LoggingPlatform.DLL
      MD5

      f5fe453d483dca5a85fdd74bbbb7cffa

      SHA1

      c7cd1089b520a7a21bdbe84a311b86f4c395a550

      SHA256

      5cbe72a49f2f4a821768e978a7c1426f46d1f73d2bb07325e85b20ada8eb514a

      SHA512

      6e4490d3b09ad3289892eb63f0c2978347095aed0ee282bfe69c5e599735db8a0494c9d0d25e14a2f09ab0c25c2ea75d91e5753c5b9a77ef1d7e647600a77a71

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\MSVCP140.dll
      MD5

      0c6f22feabe8f0fe0f4fca7406e19e48

      SHA1

      c1ff9723bb6c25d27704086521767822b2eb3450

      SHA256

      2895cd42592984d436de580e4ffe64dceaa7fde7c1a1579351d76c6c886432cb

      SHA512

      d58a7ea83e8675ed9d0736760c756642869f4c6c4343432b36605ab1711d65e60a01520f3daafb0023d9add6e7b87887e8f8dc28fc258fbfdc3b1ebfe6a9cedb

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\Telemetry.dll
      MD5

      7bfedf5e7dda62c9014fb4b07f8d7814

      SHA1

      b3bb93818b1c482cff1e965599678ae91fb5ffa9

      SHA256

      a6c2d9050758272d0b43a68f3e50925c65b11353776ec7b8a52a4095c9ba6b39

      SHA512

      de4a7596e4031e2cd91c4484ae3eba873ac96cc96ed54221d2d766010407d83211cd00ad49afb7a4cee1eafc4a3fc46ed0d92c2e30c32e0fe76ae9212e213a9a

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\UpdateRingSettings.dll
      MD5

      5888321cc9a6abd980e76b8e359f5cc2

      SHA1

      8b0cf82d39f5c45d710f962bd305fe3aa89c30cd

      SHA256

      0be7e06ff418080feb0cda6d063ac3389028e7c539c88d7a2a5a4706c56f4d7c

      SHA512

      3e56b88f09eaf86b4e05746a1f228be472bd0f6e30b2a66f4319783d03dd21f0ece1d8eef9ca89018cc38117fa27cc6f01e1bebe1450b857205a998542a5390c

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\VCRUNTIME140.dll
      MD5

      b33654014faaa8eec2d2985d45fd0792

      SHA1

      b43ce9aa087b18928c1d251205f8cbddda960530

      SHA256

      2cb10ea301da2f6484cf9dbac28d334b10a0bc57df2ad92660bbd01f3c43b268

      SHA512

      66f1df58db0a1faf6bf1e5bf22c1521042f52b38b1cdb4868db9925e800c55a47b23e5d25da9ffad741a3ae8c5678861c3b35c10aa61a2c3858338f841b42702

    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\setup\logs\DeviceHealthSummaryConfiguration.ini
      MD5

      302bd09702c88a86ccfaa8c16fe4aec4

      SHA1

      b4a10c2f2646f56f988fe861b1f9381886e0da89

      SHA256

      4539e9dd0c3ee0248f882e9a1d1924fb2a8d7f5c43133b796714a936274600e8

      SHA512

      758e00ceb1459a35612f4c546bc0fc78c28fafd7ca37bc647342d6c538b85c9caeb51eb0a348d9960b61f769cd6927f2a049d28e120daf54e1b48800e62eab59

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\LoggingPlatform.dll
      MD5

      f5fe453d483dca5a85fdd74bbbb7cffa

      SHA1

      c7cd1089b520a7a21bdbe84a311b86f4c395a550

      SHA256

      5cbe72a49f2f4a821768e978a7c1426f46d1f73d2bb07325e85b20ada8eb514a

      SHA512

      6e4490d3b09ad3289892eb63f0c2978347095aed0ee282bfe69c5e599735db8a0494c9d0d25e14a2f09ab0c25c2ea75d91e5753c5b9a77ef1d7e647600a77a71

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\Telemetry.dll
      MD5

      7bfedf5e7dda62c9014fb4b07f8d7814

      SHA1

      b3bb93818b1c482cff1e965599678ae91fb5ffa9

      SHA256

      a6c2d9050758272d0b43a68f3e50925c65b11353776ec7b8a52a4095c9ba6b39

      SHA512

      de4a7596e4031e2cd91c4484ae3eba873ac96cc96ed54221d2d766010407d83211cd00ad49afb7a4cee1eafc4a3fc46ed0d92c2e30c32e0fe76ae9212e213a9a

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\UpdateRingSettings.dll
      MD5

      5888321cc9a6abd980e76b8e359f5cc2

      SHA1

      8b0cf82d39f5c45d710f962bd305fe3aa89c30cd

      SHA256

      0be7e06ff418080feb0cda6d063ac3389028e7c539c88d7a2a5a4706c56f4d7c

      SHA512

      3e56b88f09eaf86b4e05746a1f228be472bd0f6e30b2a66f4319783d03dd21f0ece1d8eef9ca89018cc38117fa27cc6f01e1bebe1450b857205a998542a5390c

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\msvcp140.dll
      MD5

      0c6f22feabe8f0fe0f4fca7406e19e48

      SHA1

      c1ff9723bb6c25d27704086521767822b2eb3450

      SHA256

      2895cd42592984d436de580e4ffe64dceaa7fde7c1a1579351d76c6c886432cb

      SHA512

      d58a7ea83e8675ed9d0736760c756642869f4c6c4343432b36605ab1711d65e60a01520f3daafb0023d9add6e7b87887e8f8dc28fc258fbfdc3b1ebfe6a9cedb

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\vcruntime140.dll
      MD5

      b33654014faaa8eec2d2985d45fd0792

      SHA1

      b43ce9aa087b18928c1d251205f8cbddda960530

      SHA256

      2cb10ea301da2f6484cf9dbac28d334b10a0bc57df2ad92660bbd01f3c43b268

      SHA512

      66f1df58db0a1faf6bf1e5bf22c1521042f52b38b1cdb4868db9925e800c55a47b23e5d25da9ffad741a3ae8c5678861c3b35c10aa61a2c3858338f841b42702

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\vcruntime140.dll
      MD5

      b33654014faaa8eec2d2985d45fd0792

      SHA1

      b43ce9aa087b18928c1d251205f8cbddda960530

      SHA256

      2cb10ea301da2f6484cf9dbac28d334b10a0bc57df2ad92660bbd01f3c43b268

      SHA512

      66f1df58db0a1faf6bf1e5bf22c1521042f52b38b1cdb4868db9925e800c55a47b23e5d25da9ffad741a3ae8c5678861c3b35c10aa61a2c3858338f841b42702

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\vcruntime140.dll
      MD5

      b33654014faaa8eec2d2985d45fd0792

      SHA1

      b43ce9aa087b18928c1d251205f8cbddda960530

      SHA256

      2cb10ea301da2f6484cf9dbac28d334b10a0bc57df2ad92660bbd01f3c43b268

      SHA512

      66f1df58db0a1faf6bf1e5bf22c1521042f52b38b1cdb4868db9925e800c55a47b23e5d25da9ffad741a3ae8c5678861c3b35c10aa61a2c3858338f841b42702

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\vcruntime140.dll
      MD5

      b33654014faaa8eec2d2985d45fd0792

      SHA1

      b43ce9aa087b18928c1d251205f8cbddda960530

      SHA256

      2cb10ea301da2f6484cf9dbac28d334b10a0bc57df2ad92660bbd01f3c43b268

      SHA512

      66f1df58db0a1faf6bf1e5bf22c1521042f52b38b1cdb4868db9925e800c55a47b23e5d25da9ffad741a3ae8c5678861c3b35c10aa61a2c3858338f841b42702

    • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.160.0808.0002\vcruntime140.dll
      MD5

      b33654014faaa8eec2d2985d45fd0792

      SHA1

      b43ce9aa087b18928c1d251205f8cbddda960530

      SHA256

      2cb10ea301da2f6484cf9dbac28d334b10a0bc57df2ad92660bbd01f3c43b268

      SHA512

      66f1df58db0a1faf6bf1e5bf22c1521042f52b38b1cdb4868db9925e800c55a47b23e5d25da9ffad741a3ae8c5678861c3b35c10aa61a2c3858338f841b42702

    • memory/3976-115-0x00000000011A3000-0x00000000011A5000-memory.dmp
      Filesize

      8KB

    • memory/3976-116-0x00000000011A0000-0x00000000011A1000-memory.dmp
      Filesize

      4KB

    • memory/4576-117-0x0000000000000000-mapping.dmp
    • memory/4796-119-0x0000000000000000-mapping.dmp