Analysis
-
max time kernel
144s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-10-2024 14:03
Behavioral task
behavioral1
Sample
1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe
-
Size
72KB
-
MD5
1dd464cbb3fbd6881eef3f05b8b1fbd5
-
SHA1
cafd8d20f2abaebbbfc367b4b4512107362f3758
-
SHA256
b824bbc645f15e213b4cb2628f7d383e9e37282059b03f6fe60f7c84ea1fed1f
-
SHA512
1564fffe28c2b7c2b18c35d68e3e254106620b2c3b7b5f41b95cfbb3a2cf0d9c42616d670b4060d09129ff18f0148c03e00bbd205f9d10697b265109a43d053c
-
SSDEEP
1536:yICS4AgxwhjEO3r825exqkHYnKeGsXqsMt:R2SN3mxYnKr
Malware Config
Extracted
C:\Users\uSeecXGeJ.README.txt
blackmatter
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/RSW33BDOYPLWM78U9A09BZDI
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Renames multiple (149) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\uSeecXGeJ.bmp" 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\uSeecXGeJ.bmp" 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop\WallpaperStyle = "10" 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Control Panel\Desktop 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe -
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewVersion = "0" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 splwow64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f4225481e03947bc34db131e946b44c8dd50000 splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 9e0000001a00eebbfe23000010007db10d7bd29c934a973346cc89022e7c00002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020002a0000000000efbe7e47b3fbe4c93b4ba2bad3f5d3cd46f98207ba827a5b6945b5d7ec83085f08cc20002a0000000000efbe000000200000000000000000000000000000000000000000000000000100000020000000 splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_TopViewID = "{82BA0782-5B7A-4569-B5D7-EC83085F08CC}" splwow64.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff splwow64.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff splwow64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\TV_FolderType = "{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}" splwow64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 952 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 564 splwow64.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeDebugPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: 36 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeImpersonatePrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: 33 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeManageVolumePrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeRestorePrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeSecurityPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeShutdownPrivilege 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe Token: SeBackupPrivilege 2776 vssvc.exe Token: SeRestorePrivilege 2776 vssvc.exe Token: SeAuditPrivilege 2776 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 564 splwow64.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2632 wrote to memory of 952 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 33 PID 2632 wrote to memory of 952 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 33 PID 2632 wrote to memory of 952 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 33 PID 2632 wrote to memory of 952 2632 1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe 33 PID 952 wrote to memory of 564 952 NOTEPAD.EXE 34 PID 952 wrote to memory of 564 952 NOTEPAD.EXE 34 PID 952 wrote to memory of 564 952 NOTEPAD.EXE 34 PID 952 wrote to memory of 564 952 NOTEPAD.EXE 34 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1dd464cbb3fbd6881eef3f05b8b1fbd5_JaffaCakes118.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" /p C:\uSeecXGeJ.README.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:564
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c4947c60a66a5f286be734256b7e6e8d
SHA17cd483bbe59972ff22b2c122c08548933e812b66
SHA2565119a7a0a3c668d897f1e33f1b39f3c78396a057b3efa58858c4b86878cce373
SHA512ec43f7e65055d471c5f78d9777c0de661690a51da2f905467177c8a433468a74f546d2cac32f3881b75cdbfeabbff4e3ceaef10e181cdb2b5ae70f06875b2565