Analysis
-
max time kernel
191s -
max time network
210s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
10-01-2024 14:10
Behavioral task
behavioral1
Sample
50c4970003a84cab1bf2634631fe39d7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
50c4970003a84cab1bf2634631fe39d7.exe
Resource
win10v2004-20231215-en
General
-
Target
50c4970003a84cab1bf2634631fe39d7.exe
-
Size
78KB
-
MD5
50c4970003a84cab1bf2634631fe39d7
-
SHA1
721a749cbd6afcd765e07902c17d5ab949b04e4a
-
SHA256
520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57
-
SHA512
fb210c92f7d1be9f9361b11dffd30fac78eeaadabf844a78a7dad00169f994d089c1cf4a037d6a1b82fddf35a6bfa34b8cbf216ce1786f407dfc015c72533504
-
SSDEEP
1536:7nICS4ArFnRoHhcVyid9EZZoi+zQsgoZ2GwrCN:4ZnmqVyq9EN+MzW
Malware Config
Extracted
F:\fhe6gYG6F.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/0JOA98TDMXLHJ77VDOO
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (167) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 50c4970003a84cab1bf2634631fe39d7.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\fhe6gYG6F.bmp" 50c4970003a84cab1bf2634631fe39d7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\fhe6gYG6F.bmp" 50c4970003a84cab1bf2634631fe39d7.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Control Panel\International 50c4970003a84cab1bf2634631fe39d7.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Control Panel\Desktop 50c4970003a84cab1bf2634631fe39d7.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000\Control Panel\Desktop\WallpaperStyle = "10" 50c4970003a84cab1bf2634631fe39d7.exe -
Modifies registry class 20 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_Classes\Local Settings splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Key created \REGISTRY\USER\S-1-5-21-3308111660-3636268597-2291490419-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe 3000 50c4970003a84cab1bf2634631fe39d7.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeDebugPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: 36 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeImpersonatePrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeIncBasePriorityPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeIncreaseQuotaPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: 33 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeManageVolumePrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeProfSingleProcessPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeRestorePrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeSecurityPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeSystemProfilePrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeTakeOwnershipPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeShutdownPrivilege 3000 50c4970003a84cab1bf2634631fe39d7.exe Token: SeBackupPrivilege 1224 vssvc.exe Token: SeRestorePrivilege 1224 vssvc.exe Token: SeAuditPrivilege 1224 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2940 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2704 3000 50c4970003a84cab1bf2634631fe39d7.exe 35 PID 3000 wrote to memory of 2704 3000 50c4970003a84cab1bf2634631fe39d7.exe 35 PID 3000 wrote to memory of 2704 3000 50c4970003a84cab1bf2634631fe39d7.exe 35 PID 3000 wrote to memory of 2704 3000 50c4970003a84cab1bf2634631fe39d7.exe 35 PID 2704 wrote to memory of 2940 2704 NOTEPAD.EXE 36 PID 2704 wrote to memory of 2940 2704 NOTEPAD.EXE 36 PID 2704 wrote to memory of 2940 2704 NOTEPAD.EXE 36 PID 2704 wrote to memory of 2940 2704 NOTEPAD.EXE 36 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c4970003a84cab1bf2634631fe39d7.exe"C:\Users\Admin\AppData\Local\Temp\50c4970003a84cab1bf2634631fe39d7.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p F:\fhe6gYG6F.README.txt2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2940
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1224
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
600KB
MD518b17b8add7aa897e0c181b622161e91
SHA1234744a08807b8d4c4a9599727eb39e16be83de7
SHA256e544a8d79ba10ddd2007d3f34d8d04a3c2ac3b24eee586fb8c7d3cbccac50daa
SHA512ff4574e13f875eaebb3783820548577f7ee95d5cb81fa7d9efea7b696ed3b57b2859830cc991d71ce45230a63b865c5bad918c59944abd5735dd943e02a9ec53
-
Filesize
1KB
MD58d8f960af0181c4ecbb0ae3d7572199c
SHA132169e6bec91a3275c4608120d1ba34bdbd6a004
SHA25629181bf7ae071329e459ad38efc9986f2ff83a8d83a212f06514806d86129296
SHA512941d22ed2163e238d3db2d72e1f0f4e59cb4924e69bc178672c7e07b84dfadfe0198ef3c7a84c47e78a1c753fbc3472798fc8466ef865aa493b75fa27f5a2de2