Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 10:48
Behavioral task
behavioral1
Sample
3317daace715dc332622d883091cf68b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3317daace715dc332622d883091cf68b.exe
Resource
win10v2004-20231215-en
General
-
Target
3317daace715dc332622d883091cf68b.exe
-
Size
72KB
-
MD5
3317daace715dc332622d883091cf68b
-
SHA1
02fa74523198ebc1db490bdc6f10a78a44c4e28b
-
SHA256
e4fd947a781611c85ea2e5afa51b186de7f351026c28eb067ad70028acd72cda
-
SHA512
2739769ddd079b6555ebb84204f46bf94317ef5351734bd2aad74b1ad53738f92e3e278ea74b22f9b17db2219e01c963e694e6e1aec52a6089eaba394ef331b2
-
SSDEEP
1536:BICS4AgxwhjEO3r825exqkHYnKeGsXqsMt:q2SN3mxYnKr
Malware Config
Extracted
C:\Users\BzOXaWmXM.README.txt
blackmatter
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/RSW33BDOYPLWM78U9A09BZDI
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (182) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 3317daace715dc332622d883091cf68b.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\BzOXaWmXM.bmp" 3317daace715dc332622d883091cf68b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\BzOXaWmXM.bmp" 3317daace715dc332622d883091cf68b.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop 3317daace715dc332622d883091cf68b.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Control Panel\Desktop\WallpaperStyle = "10" 3317daace715dc332622d883091cf68b.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_Classes\Local Settings splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe 2964 3317daace715dc332622d883091cf68b.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1528 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeDebugPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: 36 2964 3317daace715dc332622d883091cf68b.exe Token: SeImpersonatePrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeIncBasePriorityPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeIncreaseQuotaPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: 33 2964 3317daace715dc332622d883091cf68b.exe Token: SeManageVolumePrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeProfSingleProcessPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeRestorePrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeSecurityPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeSystemProfilePrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeTakeOwnershipPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeShutdownPrivilege 2964 3317daace715dc332622d883091cf68b.exe Token: SeBackupPrivilege 2908 vssvc.exe Token: SeRestorePrivilege 2908 vssvc.exe Token: SeAuditPrivilege 2908 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1528 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2848 2964 3317daace715dc332622d883091cf68b.exe 31 PID 2964 wrote to memory of 2848 2964 3317daace715dc332622d883091cf68b.exe 31 PID 2964 wrote to memory of 2848 2964 3317daace715dc332622d883091cf68b.exe 31 PID 2964 wrote to memory of 2848 2964 3317daace715dc332622d883091cf68b.exe 31 PID 2848 wrote to memory of 1528 2848 NOTEPAD.EXE 33 PID 2848 wrote to memory of 1528 2848 NOTEPAD.EXE 33 PID 2848 wrote to memory of 1528 2848 NOTEPAD.EXE 33 PID 2848 wrote to memory of 1528 2848 NOTEPAD.EXE 33 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3317daace715dc332622d883091cf68b.exe"C:\Users\Admin\AppData\Local\Temp\3317daace715dc332622d883091cf68b.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p F:\BzOXaWmXM.README.txt2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1528
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2908
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c4947c60a66a5f286be734256b7e6e8d
SHA17cd483bbe59972ff22b2c122c08548933e812b66
SHA2565119a7a0a3c668d897f1e33f1b39f3c78396a057b3efa58858c4b86878cce373
SHA512ec43f7e65055d471c5f78d9777c0de661690a51da2f905467177c8a433468a74f546d2cac32f3881b75cdbfeabbff4e3ceaef10e181cdb2b5ae70f06875b2565