Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
29-01-2022 20:51
Static task
static1
Behavioral task
behavioral1
Sample
b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe
Resource
win10-en-20211208
General
-
Target
b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe
-
Size
231KB
-
MD5
00597f4f43d23ebc704702fa8d9fa5ea
-
SHA1
7644cbcfb691c5a477dd2ba974920b9d6f101bd3
-
SHA256
b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8
-
SHA512
f4aab9a5c595ef5b8f53a2088935ff14f244f9581c902df1b33b8f336aeaaeb4ee4053b15c2b01fea7ff489f838e3535d662f30977893a892cae291494b684d7
Malware Config
Extracted
C:\TEVwl5dwR.README.txt
blackmatter
http://blackmax7su6mbwtcyo3xwtpfxpm356jjqrs34y4crcytpw7mifuedyd.onion/WBO0PqltgJ/46f53c1a25a576184e0429cd24bfcd36
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/LA60VOT96UX8HHOG
Extracted
blackmatter
2.0
6bc8a6d43013c7308bf41306cf526d7a
mepocs
memtas
veeam
svc$
backup
sql
vss
msexchange
-
attempt_auth
true
-
create_mutex
true
-
encrypt_network_shares
true
-
exfiltrate
true
-
mount_volumes
true
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Modifies extensions of user files 15 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\MountDisable.crw => C:\Users\Admin\Pictures\MountDisable.crw.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File renamed C:\Users\Admin\Pictures\RepairTest.crw => C:\Users\Admin\Pictures\RepairTest.crw.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\SubmitLimit.tiff b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\SubmitLimit.tiff.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\SuspendSkip.tif.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\InstallRequest.png.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\MountDisable.crw.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File renamed C:\Users\Admin\Pictures\SubmitLimit.tiff => C:\Users\Admin\Pictures\SubmitLimit.tiff.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File renamed C:\Users\Admin\Pictures\SuspendSkip.tif => C:\Users\Admin\Pictures\SuspendSkip.tif.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\UnlockSubmit.png.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\HideConvert.tif.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File opened for modification C:\Users\Admin\Pictures\RepairTest.crw.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File renamed C:\Users\Admin\Pictures\UnlockSubmit.png => C:\Users\Admin\Pictures\UnlockSubmit.png.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File renamed C:\Users\Admin\Pictures\HideConvert.tif => C:\Users\Admin\Pictures\HideConvert.tif.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe File renamed C:\Users\Admin\Pictures\InstallRequest.png => C:\Users\Admin\Pictures\InstallRequest.png.TEVwl5dwR b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\TEVwl5dwR.bmp" b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\TEVwl5dwR.bmp" b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\International b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\WallpaperStyle = "10" b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_Classes\Local Settings splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1280 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1480 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeDebugPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: 36 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeImpersonatePrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeIncBasePriorityPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeIncreaseQuotaPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: 33 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeManageVolumePrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeProfSingleProcessPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeRestorePrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeSecurityPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeSystemProfilePrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeTakeOwnershipPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeShutdownPrivilege 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe Token: SeBackupPrivilege 1516 vssvc.exe Token: SeRestorePrivilege 1516 vssvc.exe Token: SeAuditPrivilege 1516 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1480 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1748 wrote to memory of 1280 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 33 PID 1748 wrote to memory of 1280 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 33 PID 1748 wrote to memory of 1280 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 33 PID 1748 wrote to memory of 1280 1748 b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe 33 PID 1280 wrote to memory of 1480 1280 NOTEPAD.EXE 34 PID 1280 wrote to memory of 1480 1280 NOTEPAD.EXE 34 PID 1280 wrote to memory of 1480 1280 NOTEPAD.EXE 34 PID 1280 wrote to memory of 1480 1280 NOTEPAD.EXE 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe"C:\Users\Admin\AppData\Local\Temp\b3e82b43750c7d0833f69abd3d31751c9e8face5063573946f61abbdda513eb8.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p C:\TEVwl5dwR.README.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1480
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1516