Analysis

  • max time kernel
    123s
  • max time network
    362s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    20-10-2021 18:46

General

  • Target

    603f72809a4fccd98a5b822064bacc67.blackmatter.exe

  • Size

    84KB

  • MD5

    603f72809a4fccd98a5b822064bacc67

  • SHA1

    fd6df5c96a57204f3e26e9334b6c0438bc78fbba

  • SHA256

    f32604fba766c946b429cf7e152273794ebba9935999986b7e137ca46cd165fc

  • SHA512

    e0de13b1e8f9d78b4424ef5ce4c3d193ff84b9507a6a35b6691cea7dc9b1ea38be66e345ed36eccc5956a14d24d57e45eb7e6994efb0aa8e7de93010673a7080

Score
10/10

Malware Config

Extracted

Path

C:\WRLMMTHME.README.txt

Family

blackmatter

Ransom Note
~+ * + ' BLACK | () .-.,='``'=. - o - '=/_ \ | * | '=._ | \ `=./`, ' . '=.__.=' `=' * + Matter + O * ' . >>> What happens? Your network is encrypted, and currently not operational. We need only money, after payment we will give you a decryptor for the entire network and you will restore all the data. >>> What guarantees? We are not a politically motivated group and we do not need anything other than your money. If you pay, we will provide you the programs for decryption and we will delete your data. If we do not give you decrypters or we do not delete your data, no one will pay us in the future, this does not comply with our goals. We always keep our promises. >>> How to contact with us? 1. Download and install TOR Browser (https://www.torproject.org/). 2. Open http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/GDBJS76DH3D4IKQD2QO7R. >>> Warning! Recovery recommendations. We strongly recommend you to do not MODIFY or REPAIR your files, that will damage them.
URLs

http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/GDBJS76DH3D4IKQD2QO7R

Signatures

  • BlackMatter Ransomware

    BlackMatter ransomware group claims to be Darkside and REvil succesor.

  • Modifies extensions of user files 24 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Modifies Control Panel 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\603f72809a4fccd98a5b822064bacc67.blackmatter.exe
    "C:\Users\Admin\AppData\Local\Temp\603f72809a4fccd98a5b822064bacc67.blackmatter.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1324
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1792

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1324-115-0x00000000021F3000-0x00000000021F5000-memory.dmp
    Filesize

    8KB

  • memory/1324-116-0x00000000021F0000-0x00000000021F1000-memory.dmp
    Filesize

    4KB