Analysis
-
max time kernel
294s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
14-05-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe
Resource
win10-20240404-en
General
-
Target
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe
-
Size
885KB
-
MD5
b648b7305df49492c44a1280ec2228a0
-
SHA1
ce77bd3224f47ae4b8a04bd4b4be91c3550de294
-
SHA256
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d
-
SHA512
2b2bb13bedbce537f28cd58e23e54ace05f717ac1e4e3e4672768a4604e99ce9f35ee377ecd0677713729d066a1f730050d968f4a8dc3cb3cf6f5aaf86cd9737
-
SSDEEP
24576:pIr/f/LUup7zmMl8tOKnvwYQ62jaeekMEoBmn6o:pMUS2Ml8trnvwYQ62japkMEQS6o
Malware Config
Extracted
C:\Program Files\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Loads dropped DLL 1 IoCs
Processes:
pid Process 1352 -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Users\\Admin\\AppData\\Local\\Temp\\d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe" d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Drops file in Program Files directory 64 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\SystemV\MST7 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmpnscfg.exe.mui d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files (x86)\Common Files\System\MSMAPI\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099160.JPG d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieMergeLetter.dotx d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.property_1.4.200.v20140214-0004.jar d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CALSO98.POC d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\NOTES.ICO d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\CalendarToolIconImagesMask.bmp d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.touchpoint.natives.nl_ja_4.4.0.v20140623020002.jar d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OMSXP32.DLL d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files\Common Files\Microsoft Shared\VGX\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152606.WMF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins3d\prc\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\SLATE\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Common Files\SpeechEngines\Microsoft\TTS20\MSTTSLoc.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.frameworkadmin_2.0.100.v20131209-2144.jar d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\Microsoft.Build.Utilities.v3.5.resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Windows Defender\ja-JP\MpAsDesc.dll.mui d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0386267.JPG d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00191_.WMF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\CATWIZ.POC d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\HLS.api d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\settings.js d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPCEXT.DLL d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01772_.WMF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH01013_.WMF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD10308_.GIF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME31.CSS d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\es\System.Speech.resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Microsoft.Office.BusinessData.xml d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01151_.WMF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\sqloledb.rll.mui d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_box_left.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR40F.GIF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\MessageHistoryIconImages.jpg d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\WMPDMC.exe.mui d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00130_.WMF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ExecutiveReport.dotx d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0196400.WMF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File created C:\Program Files\VideoLAN\VLC\locale\ia\instructions_read_me.txt d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\vlc.mo d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\POSTITL.ICO d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore.change_2.10.0.v20140901-1043.jar d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.ui.nl_zh_4.4.0.v20140623020002.jar d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui_3.106.0.v20140812-1751.jar d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\LC_MESSAGES\vlc.mo d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\settings.html d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\ACEXBE.DLL d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derby.war d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\service.js d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\PresentationFramework.resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\js\clock.js d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR3B.GIF d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Data.Linq.Resources.dll d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid Process 2268 vssadmin.exe -
Modifies registry class 3 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.busrr6agx\DefaultIcon d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.busrr6agx d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.busrr6agx\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exepid Process 2072 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid Process Token: SeBackupPrivilege 1096 vssvc.exe Token: SeRestorePrivilege 1096 vssvc.exe Token: SeAuditPrivilege 1096 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.execmd.exedescription pid Process procid_target PID 2072 wrote to memory of 1736 2072 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe 28 PID 2072 wrote to memory of 1736 2072 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe 28 PID 2072 wrote to memory of 1736 2072 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe 28 PID 2072 wrote to memory of 1736 2072 d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe 28 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 PID 1736 wrote to memory of 2268 1736 cmd.exe 30 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe"C:\Users\Admin\AppData\Local\Temp\d73f6e240766ddd6c3c16eff8db50794ab8ab95c6a616d4ab2bc96780f13464d.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\system32\vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2268
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1096
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD53ea719301224c4cc13063efa4fd91d8f
SHA1f49feaf562566e94c4eca8c151624e9bf39775bf
SHA2566785977e363ed614f778efc564c6b3c5d28473a8c14c895793d0c9c791374f8d
SHA512ac1db933bc28cc419022ff2bbeb15d8ba860a6a00f6dfd9b1f1774596a1ee2cbb09476ca09a2960f9db4b9b78738953a23cd1d332ff44fffa78e610348eef524
-
Filesize
953KB
MD52f4759c23abcd639ac3ca7f8fa9480ac
SHA19a3fece585fa01b7b941e124ead0c39c8ce9bc7c
SHA2566d66fa59407862e0fddfcb36472fe810eb308653321ca0e374ac870f9aa8cec6
SHA5126ab14d6a8d3e9a751d68133e734cc804de2b50a7ef223d484d0f727cdfbd00d48f6e0666c3b86a0daf9ca42c0b726f6c2a088e5bb32c993748abfea7b5904ec6