Analysis
-
max time kernel
31s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
10-03-2023 21:46
Behavioral task
behavioral1
Sample
BlackMatter.7a223a0aa0f88e84a68da.bin.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
BlackMatter.7a223a0aa0f88e84a68da.bin.exe
Resource
win10v2004-20230220-en
General
-
Target
BlackMatter.7a223a0aa0f88e84a68da.bin.exe
-
Size
95KB
-
MD5
930b9c1792a539acdb051af34de91060
-
SHA1
2cda394db71fc67905e31d9e8f4b88ef85a248dc
-
SHA256
7a223a0aa0f88e84a68da6cde7f7f5c3bb2890049b0bf3269230d87d2b027296
-
SHA512
9bd26a83d30f69ab7d9dfbe9c3b81c8fd2381f331ce139140646932cf09b461f177c4eb236cd2194d190c50598ac3de0023cfe38e843b08bbe2f120e790ee3f1
-
SSDEEP
1536:SUICS4ADkFAztzRyxoWtBErqylVxn1GZnKoEcXb/50Qtef0:sBkwtdyxoUH4BYnKobfw
Malware Config
Extracted
C:\Users\uBBIsrJIE.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/QLA44XK2K4K1RZL9
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\JoinUninstall.png => C:\Users\Admin\Pictures\JoinUninstall.png.uBBIsrJIE BlackMatter.7a223a0aa0f88e84a68da.bin.exe File opened for modification C:\Users\Admin\Pictures\JoinUninstall.png.uBBIsrJIE BlackMatter.7a223a0aa0f88e84a68da.bin.exe File renamed C:\Users\Admin\Pictures\SuspendMerge.png => C:\Users\Admin\Pictures\SuspendMerge.png.uBBIsrJIE BlackMatter.7a223a0aa0f88e84a68da.bin.exe File opened for modification C:\Users\Admin\Pictures\SuspendMerge.png.uBBIsrJIE BlackMatter.7a223a0aa0f88e84a68da.bin.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\uBBIsrJIE.bmp" BlackMatter.7a223a0aa0f88e84a68da.bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\uBBIsrJIE.bmp" BlackMatter.7a223a0aa0f88e84a68da.bin.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Control Panel\Desktop BlackMatter.7a223a0aa0f88e84a68da.bin.exe Set value (str) \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Control Panel\Desktop\WallpaperStyle = "10" BlackMatter.7a223a0aa0f88e84a68da.bin.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uBBIsrJIE BlackMatter.7a223a0aa0f88e84a68da.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.uBBIsrJIE\ = "uBBIsrJIE" BlackMatter.7a223a0aa0f88e84a68da.bin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uBBIsrJIE\DefaultIcon BlackMatter.7a223a0aa0f88e84a68da.bin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\uBBIsrJIE BlackMatter.7a223a0aa0f88e84a68da.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\uBBIsrJIE\DefaultIcon\ = "C:\\ProgramData\\uBBIsrJIE.ico" BlackMatter.7a223a0aa0f88e84a68da.bin.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeDebugPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: 36 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeImpersonatePrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeIncBasePriorityPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeIncreaseQuotaPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: 33 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeManageVolumePrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeProfSingleProcessPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeRestorePrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeSecurityPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeSystemProfilePrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeTakeOwnershipPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeShutdownPrivilege 1060 BlackMatter.7a223a0aa0f88e84a68da.bin.exe Token: SeBackupPrivilege 1536 vssvc.exe Token: SeRestorePrivilege 1536 vssvc.exe Token: SeAuditPrivilege 1536 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\BlackMatter.7a223a0aa0f88e84a68da.bin.exe"C:\Users\Admin\AppData\Local\Temp\BlackMatter.7a223a0aa0f88e84a68da.bin.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1536
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a34fb07ce7696459f74aef7fefb56352
SHA1dbd83ff37e90810eb57a802464ac5458ee092d5d
SHA256b5497509edf9a86d80038354f2f07968785592be55ff779e573c776d85437e04
SHA51230b2a812bdb0c4caeccf542fe5c07e81c21c50d3211f4526bfba69b6473592577aebf7488c622167c7ffe5fd0cb5f4dfcf0c1d9795cd2416ad0509ac44c01ce8