Analysis
-
max time kernel
127s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-10-2024 06:47
Static task
static1
Behavioral task
behavioral1
Sample
11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe
Resource
win10v2004-20241007-en
General
-
Target
11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe
-
Size
2.6MB
-
MD5
523d6d251e5f8f9d7db1a3645967e72e
-
SHA1
aca4932ac18f5c0227ee85e01da35a0b66285424
-
SHA256
11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b
-
SHA512
f4910a6c30e3f18564e77e47f5a2d0172775a880e39d93629de5c4094b22efc90c0d5c5518ed5952c7eeeb8861b55b2bdfac5a402fa11d1dac205d986046e05b
-
SSDEEP
49152:vFDi8DIuiRIGgmGjunBD95D8L5ZtGtXaP4La47RvmcfXGhCz7CNyHbn877QZI1w:vXxYSm9BfDCn4tqP4W2RvhfXGQzOQHbJ
Malware Config
Extracted
C:\Program Files\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Blackbasta family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype explorer.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI explorer.exe -
Drops file in Program Files directory 64 IoCs
Processes:
explorer.exedescription ioc process File created C:\Program Files (x86)\Microsoft Office\MEDIA\instructions_read_me.txt explorer.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_lrg.png explorer.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\currency.js explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\COUGH.WAV explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Apothecary.thmx explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00438_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ACCWIZ\ACWZLIB.ACCDE explorer.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\drag.png explorer.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\anevia_xml.luac explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\FORMS\1033\REMOTES.ICO explorer.exe File created C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\instructions_read_me.txt explorer.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\WMPDMC.exe.mui explorer.exe File created C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\instructions_read_me.txt explorer.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\System.Data.Linq.dll explorer.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\System.RunTime.Serialization.Resources.dll explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ONBttnOL.dll explorer.exe File created C:\Program Files\Microsoft Games\Minesweeper\de-DE\instructions_read_me.txt explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO00423_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Flow.xml explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGMASTHD.DPV explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Scenes_LOOP_BG.wmv explorer.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\SaslPrep\instructions_read_me.txt explorer.exe File created C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\instructions_read_me.txt explorer.exe File created C:\Program Files\Windows Sidebar\ja-JP\instructions_read_me.txt explorer.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cambridge_Bay explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\CONVERT\DELIMDOS.FAE explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS2SWOOS.POC explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME52.CSS explorer.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\gadget.xml explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00262_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0200467.WMF explorer.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\msadcor.dll.mui explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR48F.GIF explorer.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\TipRes.dll explorer.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VGX\VGX.dll explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00158_.GIF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01751_.GIF explorer.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png explorer.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\prev_hov.png explorer.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\blacklist explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00965_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV_COL.HXC explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WWINTL.DLL.IDX_DLL explorer.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EXPEDITN\THMBNAIL.PNG explorer.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_thunderstorm.png explorer.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\System.Net.Resources.dll explorer.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo explorer.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\instructions_read_me.txt explorer.exe File created C:\Program Files\Windows Sidebar\it-IT\instructions_read_me.txt explorer.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\goopdateres_da.dll explorer.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Help\1046\hxdsui.dll explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\NotifierDisableDownArrow.jpg explorer.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInViews\Microsoft.VisualStudio.Tools.Applications.Runtime.v9.0.dll explorer.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\instructions_read_me.txt explorer.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\fr-FR\msdaorar.dll.mui explorer.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\ar.pak explorer.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\WindowsFormsIntegration.resources.dll explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GRAPH.ICO explorer.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\CoolType.dll explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01434_.WMF explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01931J.JPG explorer.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Perf_Scenes_Subpicture1.png explorer.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\PDIR13F.GIF explorer.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exeexplorer.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2548 vssadmin.exe -
Modifies registry class 3 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bhvkngxut\DefaultIcon explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bhvkngxut explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bhvkngxut\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" explorer.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
notepad.exepid process 2096 notepad.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
explorer.exepid process 1224 explorer.exe 1224 explorer.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 2120 vssvc.exe Token: SeRestorePrivilege 2120 vssvc.exe Token: SeAuditPrivilege 2120 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exepid process 2360 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exeexplorer.execmd.exedescription pid process target process PID 2360 wrote to memory of 1224 2360 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe explorer.exe PID 2360 wrote to memory of 1224 2360 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe explorer.exe PID 2360 wrote to memory of 1224 2360 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe explorer.exe PID 2360 wrote to memory of 1224 2360 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe explorer.exe PID 2360 wrote to memory of 1224 2360 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe explorer.exe PID 2360 wrote to memory of 1224 2360 11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe explorer.exe PID 1224 wrote to memory of 2404 1224 explorer.exe cmd.exe PID 1224 wrote to memory of 2404 1224 explorer.exe cmd.exe PID 1224 wrote to memory of 2404 1224 explorer.exe cmd.exe PID 1224 wrote to memory of 2404 1224 explorer.exe cmd.exe PID 2404 wrote to memory of 2548 2404 cmd.exe vssadmin.exe PID 2404 wrote to memory of 2548 2404 cmd.exe vssadmin.exe PID 2404 wrote to memory of 2548 2404 cmd.exe vssadmin.exe PID 2404 wrote to memory of 2548 2404 cmd.exe vssadmin.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe"C:\Users\Admin\AppData\Local\Temp\11129aad3b5baa1d118ec0ee3922278c194e43f6e2f0fcef221c65e5f4490d3b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\explorer.exeexplorer.exe2⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:2548
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /MAX notepad.exe c:\instructions_read_me.txt3⤵PID:1948
-
C:\Windows\SysWOW64\notepad.exenotepad.exe c:\instructions_read_me.txt4⤵
- Opens file in notepad (likely ransom note)
PID:2096
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54fd4c95249ac102be0c05c6a1a329cb6
SHA14be08872b8145d645c2e6fa80a1c6921b8d4a902
SHA256df149c57c4fe9dd19d37c27014cdb7a6a1c72f19f555c83d9b87210c132492d5
SHA512b66b202beae41a49c862ca9b08b4010c302b67014cb73907fb27a8e5c87c9b0c9a1e661cc9706a60a97cd2c414e2ee2cbe39b07803e0f8d03ad311fb148c65a8