Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
29-01-2022 20:51
Static task
static1
Behavioral task
behavioral1
Sample
77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe
Resource
win10-en-20211208
General
-
Target
77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe
-
Size
1.2MB
-
MD5
04ae8662cb8528e336b46ae2405f2c92
-
SHA1
833137ae5978af4b28edbb7fa6f0eec0c448fdbd
-
SHA256
77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e
-
SHA512
37543ab66e8f761e9d497e2efe0eb59505e5f76b16959a5681f287c7ff8f9d6db7b1383f9c2b051075ddc33c8a734f5f56376aa23ca471bf3fd60145dc621d3a
Malware Config
Extracted
C:\TEVwl5dwR.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/0JOA98TDMXLHJ77VDOO
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Modifies extensions of user files 15 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\DisconnectUpdate.raw => C:\Users\Admin\Pictures\DisconnectUpdate.raw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\ReadSwitch.crw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File renamed C:\Users\Admin\Pictures\ConvertFromRename.png => C:\Users\Admin\Pictures\ConvertFromRename.png.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\ConvertFromRename.png.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File renamed C:\Users\Admin\Pictures\ConvertStop.raw => C:\Users\Admin\Pictures\ConvertStop.raw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\ConvertStop.raw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File renamed C:\Users\Admin\Pictures\ProtectDeny.raw => C:\Users\Admin\Pictures\ProtectDeny.raw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File renamed C:\Users\Admin\Pictures\UninstallExpand.tif => C:\Users\Admin\Pictures\UninstallExpand.tif.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\UninstallExpand.tif.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\DisconnectUpdate.raw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\InvokeExit.tiff 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\ProtectDeny.raw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File renamed C:\Users\Admin\Pictures\InvokeExit.tiff => C:\Users\Admin\Pictures\InvokeExit.tiff.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File opened for modification C:\Users\Admin\Pictures\InvokeExit.tiff.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe File renamed C:\Users\Admin\Pictures\ReadSwitch.crw => C:\Users\Admin\Pictures\ReadSwitch.crw.TEVwl5dwR 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\TEVwl5dwR.bmp" 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\TEVwl5dwR.bmp" 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
pid Process 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\International 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Control Panel\Desktop\WallpaperStyle = "10" 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_Classes\Local Settings splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1708 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1612 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeDebugPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: 36 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeImpersonatePrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeIncBasePriorityPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeIncreaseQuotaPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: 33 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeManageVolumePrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeProfSingleProcessPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeRestorePrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeSecurityPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeSystemProfilePrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeTakeOwnershipPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeShutdownPrivilege 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe Token: SeBackupPrivilege 1272 vssvc.exe Token: SeRestorePrivilege 1272 vssvc.exe Token: SeAuditPrivilege 1272 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 1612 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1452 wrote to memory of 1708 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 34 PID 1452 wrote to memory of 1708 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 34 PID 1452 wrote to memory of 1708 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 34 PID 1452 wrote to memory of 1708 1452 77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe 34 PID 1708 wrote to memory of 1612 1708 NOTEPAD.EXE 35 PID 1708 wrote to memory of 1612 1708 NOTEPAD.EXE 35 PID 1708 wrote to memory of 1612 1708 NOTEPAD.EXE 35 PID 1708 wrote to memory of 1612 1708 NOTEPAD.EXE 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe"C:\Users\Admin\AppData\Local\Temp\77340f01535db5c80c1f3e725a8f8de17bb227f567b8f568dd339be6ddacf60e.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p C:\TEVwl5dwR.README.txt2⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1272