Analysis
-
max time kernel
149s -
max time network
64s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
21-09-2021 13:19
Static task
static1
Behavioral task
behavioral1
Sample
f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe
Resource
win10-en-20210920
General
-
Target
f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe
-
Size
78KB
-
MD5
ead753c057b5c3888ed2484013400b82
-
SHA1
e7de753b9f1e4e771f51f9dc044628288ea831bd
-
SHA256
f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884
-
SHA512
fd6e2a1ddc79d313b12f84f1df91d45b3972b825e153dfc62fd02d4fb9af72c4a0d1d05fcd141ab21232c7e72c0571562533c418bff7233206c89309f623b564
Malware Config
Extracted
C:\1rWCqamCt.README.txt
blackmatter
http://blackmax7su6mbwtcyo3xwtpfxpm356jjqrs34y4crcytpw7mifuedyd.onion/xscSyb9oue/b2ec5065190ebe423b201a9f2af97bb7
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/OR7OTLBK8D5UVHZ0Q
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Modifies extensions of user files 16 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ConfirmOut.tiff => C:\Users\Admin\Pictures\ConfirmOut.tiff.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\OpenMove.tif.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File renamed C:\Users\Admin\Pictures\UseReset.tif => C:\Users\Admin\Pictures\UseReset.tif.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\ConfirmOut.tiff.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File renamed C:\Users\Admin\Pictures\OpenMove.tif => C:\Users\Admin\Pictures\OpenMove.tif.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File renamed C:\Users\Admin\Pictures\TestUnregister.crw => C:\Users\Admin\Pictures\TestUnregister.crw.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\PublishComplete.raw.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\TestUnregister.crw.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\ConfirmOut.tiff f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\CopyUnregister.tiff.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\InvokeBackup.png.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File renamed C:\Users\Admin\Pictures\PublishComplete.raw => C:\Users\Admin\Pictures\PublishComplete.raw.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\UseReset.tif.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File opened for modification C:\Users\Admin\Pictures\CopyUnregister.tiff f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File renamed C:\Users\Admin\Pictures\CopyUnregister.tiff => C:\Users\Admin\Pictures\CopyUnregister.tiff.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe File renamed C:\Users\Admin\Pictures\InvokeBackup.png => C:\Users\Admin\Pictures\InvokeBackup.png.1rWCqamCt f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1rWCqamCt.bmp" f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1rWCqamCt.bmp" f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\WallpaperStyle = "10" f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\International f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_Classes\Local Settings splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1056 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1608 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeDebugPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: 36 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeImpersonatePrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeIncBasePriorityPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeIncreaseQuotaPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: 33 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeManageVolumePrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeProfSingleProcessPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeRestorePrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeSecurityPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeSystemProfilePrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeTakeOwnershipPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeShutdownPrivilege 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe Token: SeBackupPrivilege 1852 vssvc.exe Token: SeRestorePrivilege 1852 vssvc.exe Token: SeAuditPrivilege 1852 vssvc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1608 splwow64.exe 1608 splwow64.exe 1608 splwow64.exe 1608 splwow64.exe 1608 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 760 wrote to memory of 1056 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 34 PID 760 wrote to memory of 1056 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 34 PID 760 wrote to memory of 1056 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 34 PID 760 wrote to memory of 1056 760 f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe 34 PID 1056 wrote to memory of 1608 1056 NOTEPAD.EXE 35 PID 1056 wrote to memory of 1608 1056 NOTEPAD.EXE 35 PID 1056 wrote to memory of 1608 1056 NOTEPAD.EXE 35 PID 1056 wrote to memory of 1608 1056 NOTEPAD.EXE 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe"C:\Users\Admin\AppData\Local\Temp\f7b3da61cb6a37569270554776dbbd1406d7203718c0419c922aa393c07e9884.bin.sample.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p C:\1rWCqamCt.README.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1608
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1852