Analysis
-
max time kernel
149s -
max time network
33s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
21-09-2021 13:19
Static task
static1
Behavioral task
behavioral1
Sample
66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe
Resource
win10v20210408
General
-
Target
66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe
-
Size
78KB
-
MD5
feed59d9048fdc17962b71f7550388dd
-
SHA1
b24887db18de6b017687c2aca95cf1ccfa0d8ea3
-
SHA256
66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f
-
SHA512
4fcd03ec2e73e0ce75774c21db66184bc3eab9128cac1cae9d1487a6bb8461a5641a7c3be590291f561833c22377e2f74c09084b37fda1f4d524b2607b252284
Malware Config
Extracted
C:\chkvc3MvG.README.txt
blackmatter
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/9BEBTCZQN6BQJ94DJXJ
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Modifies extensions of user files 27 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\EnterRead.tiff => C:\Users\Admin\Pictures\EnterRead.tiff.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\InitializeStep.tiff => C:\Users\Admin\Pictures\InitializeStep.tiff.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\MoveUnpublish.crw => C:\Users\Admin\Pictures\MoveUnpublish.crw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\MoveUnpublish.crw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\ReceiveSwitch.raw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\CheckpointClose.png => C:\Users\Admin\Pictures\CheckpointClose.png.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\RestoreProtect.raw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\MountRedo.crw => C:\Users\Admin\Pictures\MountRedo.crw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\SyncExpand.tif => C:\Users\Admin\Pictures\SyncExpand.tif.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\TraceRestore.tiff 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\TraceRestore.tiff => C:\Users\Admin\Pictures\TraceRestore.tiff.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\CheckpointClose.png.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\InitializeStep.tiff 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\SendResolve.png.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\SyncExpand.tif.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\InitializeStep.tiff.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\LimitCompare.tif => C:\Users\Admin\Pictures\LimitCompare.tif.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\ReceiveSwitch.raw => C:\Users\Admin\Pictures\ReceiveSwitch.raw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\EnterRead.tiff 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\RestoreProtect.raw => C:\Users\Admin\Pictures\RestoreProtect.raw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\RestartLimit.tif => C:\Users\Admin\Pictures\RestartLimit.tif.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\TraceRestore.tiff.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\LimitCompare.tif.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\MountRedo.crw.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\EnterRead.tiff.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\RestartLimit.tif.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe File renamed C:\Users\Admin\Pictures\SendResolve.png => C:\Users\Admin\Pictures\SendResolve.png.chkvc3MvG 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\chkvc3MvG.bmp" 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\chkvc3MvG.bmp" 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\International 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\Desktop 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Control Panel\Desktop\WallpaperStyle = "10" 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_Classes\Local Settings splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1028 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1796 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeDebugPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: 36 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeImpersonatePrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeIncBasePriorityPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeIncreaseQuotaPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: 33 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeManageVolumePrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeProfSingleProcessPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeRestorePrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeSecurityPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeSystemProfilePrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeTakeOwnershipPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeShutdownPrivilege 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe Token: SeBackupPrivilege 320 vssvc.exe Token: SeRestorePrivilege 320 vssvc.exe Token: SeAuditPrivilege 320 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1796 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1192 wrote to memory of 1028 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 34 PID 1192 wrote to memory of 1028 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 34 PID 1192 wrote to memory of 1028 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 34 PID 1192 wrote to memory of 1028 1192 66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe 34 PID 1028 wrote to memory of 1796 1028 NOTEPAD.EXE 35 PID 1028 wrote to memory of 1796 1028 NOTEPAD.EXE 35 PID 1028 wrote to memory of 1796 1028 NOTEPAD.EXE 35 PID 1028 wrote to memory of 1796 1028 NOTEPAD.EXE 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\66e6563ecef8f33b1b283a63404a2029550af9a6574b84e0fb3f2c6a8f42e89f.bin.sample.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p C:\chkvc3MvG.README.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1796
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:320