Analysis
-
max time kernel
153s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 14:10
Behavioral task
behavioral1
Sample
50c4970003a84cab1bf2634631fe39d7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
50c4970003a84cab1bf2634631fe39d7.exe
Resource
win10v2004-20231215-en
General
-
Target
50c4970003a84cab1bf2634631fe39d7.exe
-
Size
78KB
-
MD5
50c4970003a84cab1bf2634631fe39d7
-
SHA1
721a749cbd6afcd765e07902c17d5ab949b04e4a
-
SHA256
520bd9ed608c668810971dbd51184c6a29819674280b018dc4027bc38fc42e57
-
SHA512
fb210c92f7d1be9f9361b11dffd30fac78eeaadabf844a78a7dad00169f994d089c1cf4a037d6a1b82fddf35a6bfa34b8cbf216ce1786f407dfc015c72533504
-
SSDEEP
1536:7nICS4ArFnRoHhcVyid9EZZoi+zQsgoZ2GwrCN:4ZnmqVyq9EN+MzW
Malware Config
Extracted
F:\I92w9iew3.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/0JOA98TDMXLHJ77VDOO
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (151) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\I92w9iew3.bmp" 50c4970003a84cab1bf2634631fe39d7.exe Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\I92w9iew3.bmp" 50c4970003a84cab1bf2634631fe39d7.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\Desktop 50c4970003a84cab1bf2634631fe39d7.exe Set value (str) \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\Desktop\WallpaperStyle = "10" 50c4970003a84cab1bf2634631fe39d7.exe Key created \REGISTRY\USER\S-1-5-21-983843758-932321429-1636175382-1000\Control Panel\International 50c4970003a84cab1bf2634631fe39d7.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe 1752 50c4970003a84cab1bf2634631fe39d7.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeDebugPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: 36 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeImpersonatePrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeIncBasePriorityPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeIncreaseQuotaPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: 33 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeManageVolumePrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeProfSingleProcessPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeRestorePrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeSecurityPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeSystemProfilePrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeTakeOwnershipPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeShutdownPrivilege 1752 50c4970003a84cab1bf2634631fe39d7.exe Token: SeBackupPrivilege 4488 vssvc.exe Token: SeRestorePrivilege 4488 vssvc.exe Token: SeAuditPrivilege 4488 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c4970003a84cab1bf2634631fe39d7.exe"C:\Users\Admin\AppData\Local\Temp\50c4970003a84cab1bf2634631fe39d7.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4488
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58d8f960af0181c4ecbb0ae3d7572199c
SHA132169e6bec91a3275c4608120d1ba34bdbd6a004
SHA25629181bf7ae071329e459ad38efc9986f2ff83a8d83a212f06514806d86129296
SHA512941d22ed2163e238d3db2d72e1f0f4e59cb4924e69bc178672c7e07b84dfadfe0198ef3c7a84c47e78a1c753fbc3472798fc8466ef865aa493b75fa27f5a2de2