MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BlackMatter


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6
SHA3-384 hash: 18d7abab59b38e6fc45d3f77eb3ba9a49caaa302f614ea986ac58d70d71531da5b57d0373f05932c49625985e29af257
SHA1 hash: 80a29bd2c349a8588edf42653ed739054f9a10f5
MD5 hash: 598c53bfef81e489375f09792e487f1a
humanhash: maryland-colorado-nebraska-purple
File name:22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6
Download: download sample
Signature BlackMatter
File size:68'608 bytes
First seen:2021-08-01 12:01:52 UTC
Last seen:2023-03-21 19:09:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c94b1566bf307396953c849ef18f9857 (4 x BlackMatter, 1 x BlackMatter)
ssdeep 1536:RzICS4AT6GxdEe+TOdincJXvKv8Zg3kl:qR7auJXSkZg3C
TLSH T1CE633A207081F0B3E466DAF3E70AB5A26349DE360D766827E9E80F042DF85536F15D97
Reporter ChristiaanBeek
Tags:BlackMatter exe Ransomware


Avatar
ChristiaanBeek
BlackMatter Ransomware

Intelligence


File Origin
# of uploads :
3
# of downloads :
1'589
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
22d7d67c3af10.exe
Verdict:
Malicious activity
Analysis date:
2021-08-01 11:50:17 UTC
Tags:
ransomware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Using the Windows Management Instrumentation requests
Launching a service
DNS request
Connection attempt
Creating a file
Delayed writing of the file
Changing a file
Reading critical registry keys
Sending a UDP request
Sending a custom TCP request
Sending an HTTP GET request
Stealing user critical data
Creating a file in the mass storage device
Forced shutdown of a browser
Encrypting user's files
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
DarkSide Ransomware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.evad
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Changes the wallpaper picture
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Found Tor onion address
Hides threads from debuggers
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Writes a notice file (html or txt) to demand a ransom
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.MintZard
Status:
Malicious
First seen:
2021-07-31 00:09:59 UTC
File Type:
PE (Exe)
AV detection:
27 of 46 (58.70%)
Threat level:
  5/5
Verdict:
suspicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware
Behaviour
Modifies Control Panel
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Sets desktop wallpaper using registry
Suspicious use of NtSetInformationThreadHideFromDebugger
Enumerates connected drives
Modifies extensions of user files
Unpacked files
SH256 hash:
22d7d67c3af10b1a37f277ebabe2d1eb4fd25afbd6437d4377400e148bcc08d6
MD5 hash:
598c53bfef81e489375f09792e487f1a
SHA1 hash:
80a29bd2c349a8588edf42653ed739054f9a10f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BlackMatter
Author:ATR McAfee
Rule name:CRIME_WIN32_RANSOM_BLACKMATTER
Author:Rony (@r0ny_123)
Description:Detects Blackmatter ransomware
Rule name:Darkside
Author:@bartblaze
Description:Identifies Darkside ransomware.
Rule name:RAN_BlackMatter_Aug_2021_1
Author:Arkbird_SOLG
Description:Detect BlackMatter ransomware
Reference:https://twitter.com/abuse_ch/status/1421834305416933376

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments