Analysis
-
max time kernel
219s -
max time network
287s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
28/03/2025, 06:44
Behavioral task
behavioral1
Sample
2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe
Resource
win11-20250313-en
General
-
Target
2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe
-
Size
80KB
-
MD5
5c66cd4f21254f83663819138e634dd9
-
SHA1
6626cae85970e6490b8b0bf9da9aa4b57a79bb62
-
SHA256
2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c
-
SHA512
093e1fb491d73ee240f1b0084bda233ef272618b56e61ed8602a57dec7b241b3f80a4a1749ff46d141399e71dd6127c9a8893c9d8d24c6aa48b0479a7ab42a2a
-
SSDEEP
768:JHVfahoICS4AI4kyPh2qFSpAM0zHTMoXsLipP4+1Kkxwz5m7HEzETWOUP9LXzTN:/nICS4A79p2qFTM2HT02F4mHI5msOq
Malware Config
Extracted
F:\WK6xExOxr.README.txt
blackmatter
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/EWX33VYY3IGOXSG5ZZ2
Signatures
-
BlackMatter Ransomware
BlackMatter ransomware group claims to be Darkside and REvil succesor.
-
Blackmatter family
-
Renames multiple (168) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\WK6xExOxr.bmp" 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\WK6xExOxr.bmp" 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Winword.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Winword.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU Winword.exe -
Modifies Control Panel 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Control Panel\International 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Control Panel\Desktop 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000\Control Panel\Desktop\WallpaperStyle = "10" 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe -
Modifies registry class 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\WK6xExOxr_auto_file\shell\edit\ = "@C:\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\Office16\\oregres.dll,-1" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\.WK6xExOxr OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\.WK6xExOxr\ = "WK6xExOxr_auto_file" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\WK6xExOxr_auto_file\shell\edit OpenWith.exe Set value (str) \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\WK6xExOxr_auto_file\shell\edit\command\ = "\"C:\\Program Files\\Microsoft Office\\root\\Office16\\Winword.exe\" /n \"%1\"" OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\WK6xExOxr_auto_file OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\WK6xExOxr_auto_file\shell OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-976934595-4290022905-4081117292-1000_Classes\WK6xExOxr_auto_file\shell\edit\command OpenWith.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3036 Winword.exe 3036 Winword.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 640 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeBackupPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeDebugPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: 36 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeImpersonatePrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeIncBasePriorityPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeIncreaseQuotaPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: 33 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeManageVolumePrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeProfSingleProcessPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeRestorePrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeSecurityPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeSystemProfilePrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeTakeOwnershipPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeShutdownPrivilege 2096 2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe Token: SeBackupPrivilege 5360 vssvc.exe Token: SeRestorePrivilege 5360 vssvc.exe Token: SeAuditPrivilege 5360 vssvc.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 640 OpenWith.exe 3036 Winword.exe 3036 Winword.exe 3036 Winword.exe 3036 Winword.exe 3036 Winword.exe 3036 Winword.exe 3036 Winword.exe 3036 Winword.exe 3036 Winword.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 640 wrote to memory of 3036 640 OpenWith.exe 88 PID 640 wrote to memory of 3036 640 OpenWith.exe 88 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe"C:\Users\Admin\AppData\Local\Temp\2aad85dbd4c79bd21c6218892552d5c9fb216293a251559ba59d45d56a01437c.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5360
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4952
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Program Files\Microsoft Office\root\Office16\Winword.exe"C:\Program Files\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\Admin\Downloads\WaitStop.aiff.WK6xExOxr"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3036
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326B
MD58b955a356cb3bd8514dd7bb90add5810
SHA1570a642e366d5f560d126728a54f7bf058a3a178
SHA256cfd66b2aee702e5b750205d11c9ee01d0734133cec4a99d9714e9939cbf03811
SHA51287ba265c843e28ca2125e5ed1cfff392049851c815c56b8a30049285bae7d1c07823de5208399eeee25d16f902b311fac0e7407f35520a82247be9c366ee2366
-
Filesize
499KB
MD5a8ec385f6e92ca8b977de29946070399
SHA1d8c407629fe80a3553a4003fa9bdefdb37ced47c
SHA256453fd4ee521338019af9ee59e1dac095aba44a54958dba2d304ffad8d85f71a5
SHA512fbf26a666386a88902bec55d54274c710296499eef8d3bb5c6ef84d2b41093049b9cf4a3a7fb231207afab3214667fb2c9dde7db06dff9c22f44e48854f8b8cf
-
Filesize
1KB
MD5896f61d321c4af276b7a80be14715992
SHA1feca31af9616ac09d73900d32a8dc8d08fce51e6
SHA2568553b63516ebbad0ce0653b3e21831b5dd114584ec49f6f413ad928ee68e6c21
SHA51281fd91036800c12a66e9c352a70293734f5d4355c6c2fbf39446602655f596ac3afc150a4c0494c804a4226aba55aa65f031bd0957f79ffd131e5329fb0ec82e