Analysis
-
max time kernel
95s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 14:49
Behavioral task
behavioral1
Sample
5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe
-
Size
80KB
-
MD5
5c66cd4f21254f83663819138e634dd9
-
SHA1
6626cae85970e6490b8b0bf9da9aa4b57a79bb62
-
SHA256
2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c
-
SHA512
093e1fb491d73ee240f1b0084bda233ef272618b56e61ed8602a57dec7b241b3f80a4a1749ff46d141399e71dd6127c9a8893c9d8d24c6aa48b0479a7ab42a2a
-
SSDEEP
768:JHVfahoICS4AI4kyPh2qFSpAM0zHTMoXsLipP4+1Kkxwz5m7HEzETWOUP9LXzTN:/nICS4A79p2qFTM2HT02F4mHI5msOq
Malware Config
Extracted
C:\Users\il0ExfkEX.README.txt
blackmatter
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/EWX33VYY3IGOXSG5ZZ2
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (155) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\il0ExfkEX.bmp" 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\il0ExfkEX.bmp" 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\Desktop 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\Desktop\WallpaperStyle = "10" 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeDebugPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: 36 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeImpersonatePrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: 33 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeManageVolumePrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeRestorePrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeSecurityPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeSystemProfilePrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeShutdownPrivilege 564 5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe Token: SeBackupPrivilege 2648 vssvc.exe Token: SeRestorePrivilege 2648 vssvc.exe Token: SeAuditPrivilege 2648 vssvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5c66cd4f21254f83663819138e634dd9_JaffaCakes118.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:564
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5896f61d321c4af276b7a80be14715992
SHA1feca31af9616ac09d73900d32a8dc8d08fce51e6
SHA2568553b63516ebbad0ce0653b3e21831b5dd114584ec49f6f413ad928ee68e6c21
SHA51281fd91036800c12a66e9c352a70293734f5d4355c6c2fbf39446602655f596ac3afc150a4c0494c804a4226aba55aa65f031bd0957f79ffd131e5329fb0ec82e