Summary | ZeroBOX

LB3.exe

BlackMatter Ransomware PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 5, 2024, 10:37 a.m. Aug. 5, 2024, 11:07 a.m.
Size 147.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1b8977fa6d45aa48c790b038a8696b71
SHA256 7b0f5d34e8021af4134dbc9b5a0119f8e2acf18ade91c5f2b2fd168daec0027b
CRC32 B7FF3478
ssdeep 3072:1qJogYkcSNm9V7DtXJqJIw1gUQil+4O6JT:1q2kc4m9tDtXJqJIwll+
Yara
  • PE_Header_Zero - PE File Signature
  • BlackMatter_Ransomware_IN - BlackMatter Ransomware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .itext
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 1048576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00750000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00810000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00811000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00815000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00826000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00827000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0000a000', u'virtual_address': u'0x0001b000', u'entropy': 7.987101401114173, u'name': u'.data', u'virtual_size': u'0x0000adc8'} entropy 7.98710140111 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000e00', u'virtual_address': u'0x00026000', u'entropy': 7.408890081848543, u'name': u'.pdata', u'virtual_size': u'0x00000c1b'} entropy 7.40889008185 description A section with a high entropy has been found
entropy 0.297945205479 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Lockbit.tsvY
Elastic Windows.Ransomware.Lockbit
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Lockbit.S28885638
Skyhigh BehavesLike.Win32.BlackMatter.cc
ALYac Trojan.Ransom.LockBit
Cylance Unsafe
VIPRE Trojan.GenericKDZ.107474
Sangfor Ransom.Win32.Save.LockBit30
K7AntiVirus Trojan ( 0059b9cd1 )
BitDefender Trojan.GenericKDZ.107474
K7GW Trojan ( 0059b9cd1 )
Cybereason malicious.a6d45a
Arcabit Trojan.Generic.D1A3D2
VirIT Trojan.Win32.GenusT.DYMV
Symantec Ransom.Lockbit!g6
ESET-NOD32 a variant of Win32/Filecoder.BlackMatter.M
APEX Malicious
McAfee BlackMatter!1B8977FA6D45
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.BlackMatter-9970818-0
Kaspersky UDS:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/Lockbit.0e23968a
NANO-Antivirus Trojan.Win32.Encoder.jtarpu
MicroWorld-eScan Trojan.GenericKDZ.107474
Rising Ransom.LockBit!1.DFDC (CLASSIC)
Emsisoft Trojan.GenericKDZ.107474 (B)
F-Secure Backdoor.BDS/ZeroAccess.Gen7
DrWeb Trojan.Encoder.31074
Zillya Trojan.Filecoder.Win32.26935
TrendMicro Ransom.Win32.LOCKBIT.SMYXCJN
McAfeeD Real Protect-LS!1B8977FA6D45
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.1b8977fa6d45aa48
Sophos Mal/EncPk-HM
Ikarus Trojan-Ransom.LockBit
Jiangmin Trojan.Generic.hmvpt
Webroot W32.Ransom.Lockbit
Google Detected
Avira BDS/ZeroAccess.Gen7
MAX malware (ai score=82)
Antiy-AVL Trojan[Ransom]/Win32.LockBit.ha
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.AI.oa!s1
Microsoft Ransom:Win32/Lockbit.HA!MTB
ViRobot Trojan.Win32.LockBit.157184.A
ZoneAlarm UDS:Trojan-Ransom.Win32.Generic
GData Trojan.GenericKDZ.107474
Varist W32/Trojan.DPTH-0027