Analysis
-
max time kernel
86s -
max time network
88s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
01-10-2021 06:28
Static task
static1
Behavioral task
behavioral1
Sample
Device/HarddiskVolume3/WINDOWS/PREMIER.ps1
Resource
win7v20210408
Behavioral task
behavioral2
Sample
Device/HarddiskVolume3/WINDOWS/PREMIER.ps1
Resource
win10v20210408
General
-
Target
Device/HarddiskVolume3/WINDOWS/PREMIER.ps1
-
Size
802KB
-
MD5
3721485def21e7efbb418b3502ebc000
-
SHA1
6ce90543099f44f06b9151524c22e497777ed026
-
SHA256
4524784688e60313b8fefdebde441ca447c1330d90b86885fb55d099071c6ec9
-
SHA512
a0a8508afe73cf442c54adaa504e61d106127daa39f61a7400c773e0d21512eaff5c4a93c9497bf3f207aa0be3c48f212c03c6f53f212b89bf7783e7a032c211
Malware Config
Extracted
C:\1rWCqamCt.README.txt
blackmatter
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/24HUMRRAZYQNDJ8A
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Blocklisted process makes network request 9 IoCs
flow pid Process 6 1924 powershell.exe 7 1924 powershell.exe 8 1924 powershell.exe 9 1924 powershell.exe 10 1924 powershell.exe 11 1924 powershell.exe 12 1924 powershell.exe 13 1924 powershell.exe 14 1924 powershell.exe -
Modifies extensions of user files 19 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ConvertToUnregister.tif.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\MergeClear.tif.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\RepairGrant.tiff => C:\Users\Admin\Pictures\RepairGrant.tiff.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\RepairGrant.tiff.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\ResolveRead.tiff.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\CompressSplit.tiff.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\ConvertToUnregister.tif => C:\Users\Admin\Pictures\ConvertToUnregister.tif.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\InstallDismount.crw => C:\Users\Admin\Pictures\InstallDismount.crw.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\InstallDismount.crw.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\MergeClear.tif => C:\Users\Admin\Pictures\MergeClear.tif.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\RepairGrant.tiff powershell.exe File opened for modification C:\Users\Admin\Pictures\CompressSplit.tiff powershell.exe File renamed C:\Users\Admin\Pictures\CompressSplit.tiff => C:\Users\Admin\Pictures\CompressSplit.tiff.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\DisconnectTrace.raw.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\GrantCompress.png => C:\Users\Admin\Pictures\GrantCompress.png.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\ResolveRead.tiff => C:\Users\Admin\Pictures\ResolveRead.tiff.1rWCqamCt powershell.exe File renamed C:\Users\Admin\Pictures\DisconnectTrace.raw => C:\Users\Admin\Pictures\DisconnectTrace.raw.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\GrantCompress.png.1rWCqamCt powershell.exe File opened for modification C:\Users\Admin\Pictures\ResolveRead.tiff powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\1rWCqamCt.bmp" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\1rWCqamCt.bmp" powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 684 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe 1924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 684 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: SeBackupPrivilege 1924 powershell.exe Token: SeDebugPrivilege 1924 powershell.exe Token: 36 1924 powershell.exe Token: SeImpersonatePrivilege 1924 powershell.exe Token: SeIncBasePriorityPrivilege 1924 powershell.exe Token: SeIncreaseQuotaPrivilege 1924 powershell.exe Token: 33 1924 powershell.exe Token: SeManageVolumePrivilege 1924 powershell.exe Token: SeProfSingleProcessPrivilege 1924 powershell.exe Token: SeRestorePrivilege 1924 powershell.exe Token: SeSecurityPrivilege 1924 powershell.exe Token: SeSystemProfilePrivilege 1924 powershell.exe Token: SeTakeOwnershipPrivilege 1924 powershell.exe Token: SeShutdownPrivilege 1924 powershell.exe Token: SeBackupPrivilege 1660 vssvc.exe Token: SeRestorePrivilege 1660 vssvc.exe Token: SeAuditPrivilege 1660 vssvc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 684 wrote to memory of 1924 684 powershell.exe 26 PID 684 wrote to memory of 1924 684 powershell.exe 26 PID 684 wrote to memory of 1924 684 powershell.exe 26 PID 684 wrote to memory of 1924 684 powershell.exe 26
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\WINDOWS\PREMIER.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -NonI C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\WINDOWS\PREMIER.ps12⤵
- Blocklisted process makes network request
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1660