Analysis

  • max time kernel
    157s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    22-11-2021 13:14

General

  • Target

    2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.exe

  • Size

    78KB

  • MD5

    6e5986761cea340dce2efd4cf4f3790c

  • SHA1

    4a8ca4b5c04112a753e9ff5989b80f0b12e13654

  • SHA256

    2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd

  • SHA512

    8df4406a8807978df8690cb578cd00f8d22c2ad5ff78b8d87806484adcde2eaa2901f1da100c31f1538da0503043c78cb3856d0592af2f094901d864956b83af

Malware Config

Extracted

Path

C:\gawreXkrr.README.txt

Family

blackmatter

Ransom Note
~+ * + ' BLACK | () .-.,='``'=. - o - '=/_ \ | * | '=._ | \ `=./`, ' . '=.__.=' `=' * + Matter + O * ' . >>> What happens? Your network is encrypted, and currently not operational. We need only money, after payment we will give you a decryptor for the entire network and you will restore all the data. >>> What guarantees? We are not a politically motivated group and we do not need anything other than your money. If you pay, we will provide you the programs for decryption and we will delete your data. If we do not give you decrypters or we do not delete your data, no one will pay us in the future, this does not comply with our goals. We always keep our promises. >>> How to contact with us? 1. Download and install TOR Browser (https://www.torproject.org/). 2. Open http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/GBSLNRB4NL0OG6FX >>> Warning! Recovery recommendations. We strongly recommend you to do not MODIFY or REPAIR your files, that will damage them.
URLs

http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion/GBSLNRB4NL0OG6FX

Signatures

  • BlackMatter Ransomware

    BlackMatter ransomware group claims to be Darkside and REvil succesor.

  • suricata: ET MALWARE BlackMatter CnC Activity

    suricata: ET MALWARE BlackMatter CnC Activity

  • suricata: ET MALWARE BlackMatter CnC Domain in DNS Lookup (mojobiden .com)

    suricata: ET MALWARE BlackMatter CnC Domain in DNS Lookup (mojobiden .com)

  • suricata: ET MALWARE BlackMatter CnC Domain in DNS Lookup (nowautomation .com)

    suricata: ET MALWARE BlackMatter CnC Domain in DNS Lookup (nowautomation .com)

  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Control Panel 3 IoCs
  • Modifies registry class 20 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.exe
    "C:\Users\Admin\AppData\Local\Temp\2cdb5edf3039863c30818ca34d9240cb0068ad33128895500721bcdca70c78fd.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:320
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" /p C:\gawreXkrr.README.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
        • Loads dropped DLL
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:2024
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\gawreXkrr.README.txt
    MD5

    3a81555c43fedc78d462ceed390f1cb9

    SHA1

    2b5fbe9c634ea12a1ac142d23f8a21b1e845deaa

    SHA256

    176c2dc927688bcf70b94d802bc6fcf69d4a6bd87f7b51ac284b8a5d2cde96b7

    SHA512

    abc1d4fb83e365495579da76bbe64a9a61d936a0510a2657e8779dcf06ba4a300d5fa734c691df83000fde6248c420f4861d5fe9d8031a8c802da01f55de8736

  • \PROGRA~1\COMMON~1\MICROS~1\OFFICE14\Cultures\OFFICE.ODF
    MD5

    c3da214ab5fb2e66e61fd8f63f72839f

    SHA1

    0ad2b19a1a59ec94d373d2c865431300c849902b

    SHA256

    9f4845358945756d231b58d2be9dddd1f436df1955daa79ab04149cf1289f4ef

    SHA512

    84f8035d685d517a0e5de019e61674288c087a48a5e01e1b9315e51ff9a4aa84fa72eb2487fd3357d5a1006a4e7c7ef343707347f997e1b66964b9e6c47c64f7

  • memory/320-55-0x00000000758F1000-0x00000000758F3000-memory.dmp
    Filesize

    8KB

  • memory/320-57-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/320-56-0x0000000000175000-0x0000000000186000-memory.dmp
    Filesize

    68KB

  • memory/320-58-0x0000000000186000-0x0000000000187000-memory.dmp
    Filesize

    4KB

  • memory/1732-59-0x0000000000000000-mapping.dmp
  • memory/2024-62-0x0000000000000000-mapping.dmp
  • memory/2024-63-0x000007FEFC651000-0x000007FEFC653000-memory.dmp
    Filesize

    8KB

  • memory/2024-65-0x00000000041E0000-0x00000000041E1000-memory.dmp
    Filesize

    4KB