Resubmissions
30-01-2024 15:55
240130-tcqvlaagbq 1029-01-2024 23:52
240129-3wytzsegen 1029-01-2024 23:50
240129-3vl4ssdca6 10Analysis
-
max time kernel
40s -
max time network
21s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
29-01-2024 23:52
Behavioral task
behavioral1
Sample
Windows.Encryptor.exe
Resource
win10-20231215-en
General
-
Target
Windows.Encryptor.exe
-
Size
66KB
-
MD5
ba375d0625001102fc1f2ccb6f582d91
-
SHA1
379ebd1eff6f8685f4ff72657626bf6df5383d87
-
SHA256
c6e2ef30a86baa670590bd21acf5b91822117e0cbe6060060bc5fe0182dace99
-
SHA512
795b10a638e289729192de6a6d9964b5ad3b8084f84d58da077ca8ec08c8b8cb1acadb5240962d4ccacf66242bab1430923fc77bdbbfacd0badd64df2ba1487f
-
SSDEEP
1536:HzICS4AT6GxdEe+TOdincJXvKvWLBjkl:4R7auJXSOhC
Malware Config
Extracted
C:\bKKoOzuoo.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/GDBJS76DH3D4IKQD2QO7R
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (161) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1682406436-2801920780-981986064-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\bKKoOzuoo.bmp" Windows.Encryptor.exe Set value (str) \REGISTRY\USER\S-1-5-21-1682406436-2801920780-981986064-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\bKKoOzuoo.bmp" Windows.Encryptor.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1682406436-2801920780-981986064-1000\Control Panel\International Windows.Encryptor.exe Key created \REGISTRY\USER\S-1-5-21-1682406436-2801920780-981986064-1000\Control Panel\Desktop Windows.Encryptor.exe Set value (str) \REGISTRY\USER\S-1-5-21-1682406436-2801920780-981986064-1000\Control Panel\Desktop\WallpaperStyle = "10" Windows.Encryptor.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 588 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe 4964 Windows.Encryptor.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 4964 Windows.Encryptor.exe Token: SeDebugPrivilege 4964 Windows.Encryptor.exe Token: 36 4964 Windows.Encryptor.exe Token: SeImpersonatePrivilege 4964 Windows.Encryptor.exe Token: SeIncBasePriorityPrivilege 4964 Windows.Encryptor.exe Token: SeIncreaseQuotaPrivilege 4964 Windows.Encryptor.exe Token: 33 4964 Windows.Encryptor.exe Token: SeManageVolumePrivilege 4964 Windows.Encryptor.exe Token: SeProfSingleProcessPrivilege 4964 Windows.Encryptor.exe Token: SeRestorePrivilege 4964 Windows.Encryptor.exe Token: SeSecurityPrivilege 4964 Windows.Encryptor.exe Token: SeSystemProfilePrivilege 4964 Windows.Encryptor.exe Token: SeTakeOwnershipPrivilege 4964 Windows.Encryptor.exe Token: SeShutdownPrivilege 4964 Windows.Encryptor.exe Token: SeBackupPrivilege 212 vssvc.exe Token: SeRestorePrivilege 212 vssvc.exe Token: SeAuditPrivilege 212 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows.Encryptor.exe"C:\Users\Admin\AppData\Local\Temp\Windows.Encryptor.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:212
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\bKKoOzuoo.README.txt1⤵
- Opens file in notepad (likely ransom note)
PID:588
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58a485e9f1237d69236522d2409a7fc3c
SHA1fab1b7c56399623ae49ba840d0a88deb20099b5d
SHA256d9006d5c753c364b27388831f03332f404b719a66f344ce8b1a340da24e93d53
SHA512d0f2416496c77ad305de712ac8b6b42d9b57337eec88e66dddd8fc59309acda7a08ab3a492b961a850e8e501eafc0b23f6371af78210b86beefaae980e014483