Analysis
-
max time kernel
72s -
max time network
73s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-06-2024 15:17
Behavioral task
behavioral1
Sample
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe
Resource
win10v2004-20240508-en
General
-
Target
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe
-
Size
79KB
-
MD5
62a1b4d4b461f4eaae91c70727f71604
-
SHA1
1ced9a7e62aa65faa03eb1ad2bc786e9d9b5f6c2
-
SHA256
706f3eec328e91ff7f66c8f0a2fb9b556325c153a329a2062dc85879c540839d
-
SHA512
d14f989f5f54663c3ea63526a000e8db5d172046e37f412ed47cd31eb14db071b515b854bbb3ab3d2f41f936b6962583aaa0b3ef1236aa2506148813f66ad542
-
SSDEEP
1536:DnICS4ArFnRoHhcVyid9EZZoi+zQ95f8IwdON:QZnmqVyq9EN+M95bwE
Malware Config
Extracted
C:\ROYAenoA5.README.txt
blackmatter
http://blackmax7su6mbwtcyo3xwtpfxpm356jjqrs34y4crcytpw7mifuedyd.onion/72oJjilhMD/6d067a8741848166fa2ac1e69472280c
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/X3452I2VDTHM30QX
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (184) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
Processes:
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\ROYAenoA5.bmp" 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\ROYAenoA5.bmp" 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exepid process 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe -
Modifies Control Panel 3 IoCs
Processes:
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\International 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\WallpaperStyle = "10" 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exepid process 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exevssvc.exedescription pid process Token: SeBackupPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeDebugPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: 36 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeImpersonatePrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeIncBasePriorityPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeIncreaseQuotaPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: 33 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeManageVolumePrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeProfSingleProcessPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeRestorePrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeSecurityPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeSystemProfilePrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeTakeOwnershipPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeShutdownPrivilege 2324 706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe Token: SeBackupPrivilege 5020 vssvc.exe Token: SeRestorePrivilege 5020 vssvc.exe Token: SeAuditPrivilege 5020 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe"C:\Users\Admin\AppData\Local\Temp\706F3EEC328E91FF7F66C8F0A2FB9B556325C153A329A2062DC85879C540839D.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51ba53a2b703aeb54647185c18cc1ddbd
SHA10bf081ef67e7c9fb4e55c53f56aa332a17740a7a
SHA25674e29716d6211d4c26ab0c3184affef6f275bfbfab2ec4dd4fb776fb76065173
SHA51215f7a5870ad2decf6b09c56a6b5e3f5803e5071749fd4638470c19e02ef1fd0c4438e8f7e62a9f7b8792cd1893e748def44a0a8026f10c4a0268feecae9cf617