Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 22:03
Static task
static1
Behavioral task
behavioral1
Sample
b07ff2183904731e4905b1bc1e23d24e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
b07ff2183904731e4905b1bc1e23d24e.exe
Resource
win10v2004-20231215-en
General
-
Target
b07ff2183904731e4905b1bc1e23d24e.exe
-
Size
31KB
-
MD5
b07ff2183904731e4905b1bc1e23d24e
-
SHA1
3fe14bbf67d25bfa3b9d06f5f1fc7812aa28a687
-
SHA256
3a03530c732ebe53cdd7c17bee0988896d36c2b632dbd6118613697c2af82117
-
SHA512
e7774b76759952979bac48a5f1a24808d957181d5720393f16cfb6af054253a47fd63c9f068203eb2433ff768979c59043f9f4a52cf734f375583ddaba478c4d
-
SSDEEP
768:TOdT6nmM1SJbpRP4EBg6AXTOJvFQ9z8CYI3j3i4O7D:Cdmnvgd4EeszQxXYIm
Malware Config
Extracted
blackmatter
1.2
Extracted
C:\Users\Admin\5XCNh4eNc.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/GDBJS76DH3D4IKQD2QO7R
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (152) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\5XCNh4eNc.bmp" b07ff2183904731e4905b1bc1e23d24e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\5XCNh4eNc.bmp" b07ff2183904731e4905b1bc1e23d24e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\International b07ff2183904731e4905b1bc1e23d24e.exe Key created \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop b07ff2183904731e4905b1bc1e23d24e.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\WallpaperStyle = "10" b07ff2183904731e4905b1bc1e23d24e.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe 2100 b07ff2183904731e4905b1bc1e23d24e.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeDebugPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: 36 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeImpersonatePrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeIncBasePriorityPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeIncreaseQuotaPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: 33 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeManageVolumePrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeProfSingleProcessPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeRestorePrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeSecurityPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeSystemProfilePrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeTakeOwnershipPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeShutdownPrivilege 2100 b07ff2183904731e4905b1bc1e23d24e.exe Token: SeBackupPrivilege 2860 vssvc.exe Token: SeRestorePrivilege 2860 vssvc.exe Token: SeAuditPrivilege 2860 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b07ff2183904731e4905b1bc1e23d24e.exe"C:\Users\Admin\AppData\Local\Temp\b07ff2183904731e4905b1bc1e23d24e.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2860
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a485e9f1237d69236522d2409a7fc3c
SHA1fab1b7c56399623ae49ba840d0a88deb20099b5d
SHA256d9006d5c753c364b27388831f03332f404b719a66f344ce8b1a340da24e93d53
SHA512d0f2416496c77ad305de712ac8b6b42d9b57337eec88e66dddd8fc59309acda7a08ab3a492b961a850e8e501eafc0b23f6371af78210b86beefaae980e014483
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06