Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2023 13:06
Behavioral task
behavioral1
Sample
24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe
-
Size
77KB
-
MD5
24e77cdf989fe275ee1a32971d9df69e
-
SHA1
707df9c69ba1e4c1c89eb2652b17dcb309de1a8a
-
SHA256
bc6a1e3bee0aadbdd1a7132bbd8a56ceb559a479a3f521a56738e146be999f96
-
SHA512
96194b78e6ad96b54000fe0b5344f1e28bec05e7d6ba6235470b6fbd114e10a18152f20ac852d7fe3b1b49cc583df5f8a2cb950a9e6894ea4e991696a005a85e
-
SSDEEP
1536:OnICS4ArFnRoHhcVyid9EZZoi+zQQaHYqf5O4QN:pZnmqVyq9EN+MvlZQ
Malware Config
Extracted
F:\yXYWCAgWd.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/O3KTUJZRE6CB4Q1OBR
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (167) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\yXYWCAgWd.bmp" 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\yXYWCAgWd.bmp" 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop\WallpaperStyle = "10" 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Key created \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeDebugPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: 36 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeImpersonatePrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeIncBasePriorityPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeIncreaseQuotaPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: 33 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeManageVolumePrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeProfSingleProcessPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeRestorePrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeSecurityPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeSystemProfilePrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeTakeOwnershipPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeShutdownPrivilege 116 24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe Token: SeBackupPrivilege 2428 vssvc.exe Token: SeRestorePrivilege 2428 vssvc.exe Token: SeAuditPrivilege 2428 vssvc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe"C:\Users\Admin\AppData\Local\Temp\24e77cdf989fe275ee1a32971d9df69e_darkside_JC.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:116
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52a2ac841d6b7515f4b1021b92cc5f072
SHA1e48a7a2be20b978f71a92f12ada328bcfd0b89c6
SHA2569a59566d9ef3bab7faf9abc23f25aa19218d5afa2a910144acd011a78521377e
SHA512a7944a10f2721db3dbdf5c36e80aae057c5fc8e2aab22a8d50c4d4e6436a7e22313257dd934961db1fa5e506c39ca23600c9d3e96a463221c13b54651bd47579