Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
17-02-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps1
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps1
Resource
win10v2004-20231215-en
General
-
Target
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps1
-
Size
915KB
-
MD5
001bfe6f72fe64660ba498107c658bdc
-
SHA1
0946baf23e867f2564302b60f777db72a1244a30
-
SHA256
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da
-
SHA512
32836eff8285a5a301be0b4410d34a73d99d4c04b38b0b67b937c1bc5ae6ab2d033a97089b6588c245371dfd8e95c420c8bbd3862a632a828122861e0ec839d3
-
SSDEEP
6144:jOi6qCQJ8O7sgPToY2z/VfuK5mUYfqssJkTZICCMg9ss2T4+FlS3NLbjADcx8xf:6i6qNmQ2ztfl5r/kFIHx9n7X3JjADcw
Malware Config
Extracted
blackmatter
2.0
a89e0e2e31db3e31a1e7a9630375f437
https://fluentzip.org
http://fluentzip.org
-
attempt_auth
false
-
create_mutex
true
-
encrypt_network_shares
true
-
exfiltrate
true
-
mount_volumes
true
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2892 powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2460 powershell.exe 2460 powershell.exe 2892 powershell.exe 2892 powershell.exe 2892 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: SeBackupPrivilege 2892 powershell.exe Token: SeDebugPrivilege 2892 powershell.exe Token: 36 2892 powershell.exe Token: SeImpersonatePrivilege 2892 powershell.exe Token: SeIncBasePriorityPrivilege 2892 powershell.exe Token: SeIncreaseQuotaPrivilege 2892 powershell.exe Token: 33 2892 powershell.exe Token: SeManageVolumePrivilege 2892 powershell.exe Token: SeProfSingleProcessPrivilege 2892 powershell.exe Token: SeRestorePrivilege 2892 powershell.exe Token: SeSecurityPrivilege 2892 powershell.exe Token: SeSystemProfilePrivilege 2892 powershell.exe Token: SeTakeOwnershipPrivilege 2892 powershell.exe Token: SeShutdownPrivilege 2892 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2460 wrote to memory of 2892 2460 powershell.exe 29 PID 2460 wrote to memory of 2892 2460 powershell.exe 29 PID 2460 wrote to memory of 2892 2460 powershell.exe 29 PID 2460 wrote to memory of 2892 2460 powershell.exe 29
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -NonI C:\Users\Admin\AppData\Local\Temp\c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps12⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZSUI6QRQOD0HXKRUYX86.temp
Filesize7KB
MD599fe9856dceedb77582b87d3c61282d6
SHA13782ab24d67c2236539183ba76471d21126218a0
SHA2569aeaa148fb200ef437e4dd5eada6f9f0cf37eb390e7a80fafb3bda5d3d783edd
SHA512689d8ea528e1da1d71d4e171335fbdd7d2a7c465600d25855156d2ea477b38546b3e9faa22716d08c1ab37372c4529b9aa5dec32d622736d74efd3b68232ad2a