Analysis
-
max time kernel
56s -
max time network
57s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
17-02-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps1
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps1
Resource
win10v2004-20231215-en
General
-
Target
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps1
-
Size
915KB
-
MD5
001bfe6f72fe64660ba498107c658bdc
-
SHA1
0946baf23e867f2564302b60f777db72a1244a30
-
SHA256
c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da
-
SHA512
32836eff8285a5a301be0b4410d34a73d99d4c04b38b0b67b937c1bc5ae6ab2d033a97089b6588c245371dfd8e95c420c8bbd3862a632a828122861e0ec839d3
-
SSDEEP
6144:jOi6qCQJ8O7sgPToY2z/VfuK5mUYfqssJkTZICCMg9ss2T4+FlS3NLbjADcx8xf:6i6qNmQ2ztfl5r/kFIHx9n7X3JjADcw
Malware Config
Extracted
blackmatter
2.0
a89e0e2e31db3e31a1e7a9630375f437
https://fluentzip.org
http://fluentzip.org
-
attempt_auth
false
-
create_mutex
true
-
encrypt_network_shares
true
-
exfiltrate
true
-
mount_volumes
true
Extracted
F:\PUOTcnKTQ.README.txt
blackmatter
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/O1E1HJ9H8JNKNNHC8
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (125) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\PUOTcnKTQ.bmp" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\PUOTcnKTQ.bmp" powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1792 powershell.exe 1792 powershell.exe 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe 2532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: SeBackupPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2532 powershell.exe Token: 36 2532 powershell.exe Token: SeImpersonatePrivilege 2532 powershell.exe Token: SeIncBasePriorityPrivilege 2532 powershell.exe Token: SeIncreaseQuotaPrivilege 2532 powershell.exe Token: 33 2532 powershell.exe Token: SeManageVolumePrivilege 2532 powershell.exe Token: SeProfSingleProcessPrivilege 2532 powershell.exe Token: SeRestorePrivilege 2532 powershell.exe Token: SeSecurityPrivilege 2532 powershell.exe Token: SeSystemProfilePrivilege 2532 powershell.exe Token: SeTakeOwnershipPrivilege 2532 powershell.exe Token: SeShutdownPrivilege 2532 powershell.exe Token: SeBackupPrivilege 1884 vssvc.exe Token: SeRestorePrivilege 1884 vssvc.exe Token: SeAuditPrivilege 1884 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1792 wrote to memory of 2532 1792 powershell.exe 87 PID 1792 wrote to memory of 2532 1792 powershell.exe 87 PID 1792 wrote to memory of 2532 1792 powershell.exe 87 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -NonI C:\Users\Admin\AppData\Local\Temp\c22a6401a415fe642f3d96f38a887dd8ad23dd83a9255ee89d9adf4650ab98da.ps12⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD577e24115766bf3bf2216bcf88f49aac4
SHA1bed004d438fd928682ecba6ceea3d0dd969ffdad
SHA256fd371ed4e97e72922542a6c219e14a54ffda6b5500e9f12ce7ae72af0c74b341
SHA512c3206775225e8ef24586e5fa789bb8909af54d4dd5b9389ac6b67bf9bdb692b137502e8957b46ae6b012abfcde4d2af04e21041c6db66c31afe5d7f657342462
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50418b5109e0dd206abbab1579e3c9618
SHA140c28fc6d87411ba675abc0e441d74e6ab173b4e
SHA256da44a7bc46672b2187e0ad91c5bbb19fed30e63f7ca4a2f0f6c20f7435f9453f
SHA5129fcb20dec695dde76c6e2e96567f9d1103c81a77c4f1f7e0f7b2702489b448f9bb36cac511e736b53ef3775706ad839e80beb1555e0df6dbd17424f298be531e