Analysis
-
max time kernel
24s -
max time network
28s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe
Resource
win10v2004-20241007-en
General
-
Target
80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe
-
Size
889KB
-
MD5
4a2c293b5f4df429344538dc9da65ff5
-
SHA1
8e5ddb0c85ea4947c2f5d061beaa282b991496e1
-
SHA256
80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed
-
SHA512
f786138365f3faf8b24ec3ae2175094ac40420ce0be3cb4376a125277c0ccad9f7a14123ee9ce3068aa29b2112e764372e94c3325b2d8d95f68a22fbcf44c58b
-
SSDEEP
24576:yUZSmCmLcNVcfBC2M03mUNeWqsOGlu5I+lEI:jccfB5mUNeWoGQ5plEI
Malware Config
Extracted
C:\Program Files (x86)\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Blackbasta family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (671) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Users\\Admin\\AppData\\Local\\Temp\\80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe" 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Diagnostics.StackTrace.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\GameBar.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Microsoft Office\ThinAppXManifest.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files\Microsoft Office\PackageManifests\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppxManifest.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\AppxManifest.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\msoimm.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\msapp-error.html 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\Media Renderer\DMR_120.jpg 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\concrt140.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmlaunch.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\ImagingDevices.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files\Windows Defender\es-ES\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Lumia.Imaging.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\mpvis.dll.mui 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files (x86)\Internet Explorer\es-ES\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Microsoft Office\PackageManifests\AppXManifest.90160000-0016-0000-1000-0000000FF1CE.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\EppManifest.dll.mui 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Microsoft.Wallet.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\WinStoreTasks.winmd 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\ipp_uwp.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.sr-latn-rs.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\de-DE\mpvis.dll.mui 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-crt-process-l1-1-0.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVIsvApi.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Win32Bridge.Server.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00.UWPDesktop_14.0.27629.0_x64__8wekyb3d8bbwe\vcomp140.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files\Common Files\microsoft shared\VSTO\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files (x86)\Windows Photo Viewer\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\VideoLAN\VLC\COPYING.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Oart.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\RuntimeConfiguration.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\instructions_read_me.txt 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\EntSyncFx.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\GlassPixelShader.cso 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\StandardShader.vs.cso 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\WMPNSSUI.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\SolitaireLiveTileUpdater.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\resources.pri 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxManifest.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files (x86)\Windows Media Player\es-ES\wmpnssui.dll.mui 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\wmpnetwk.exe.mui 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\resources.pri 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Threading.Tasks.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\AppxManifest.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\RNWebViewBridgeObject.winmd 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\System.Net.Primitives.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\e_sqlite3.dll 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\LICENSE 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Common Files\System\ado\adojavas.inc 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe File opened for modification C:\Program Files\Windows Media Player\wmpnscfg.exe 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2368 vssadmin.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7878kr5jx\DefaultIcon 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.7878kr5jx 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.7878kr5jx\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2404 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 3496 vssvc.exe Token: SeRestorePrivilege 3496 vssvc.exe Token: SeAuditPrivilege 3496 vssvc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4080 wrote to memory of 2232 4080 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe 82 PID 4080 wrote to memory of 2232 4080 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe 82 PID 4080 wrote to memory of 2232 4080 80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe 82 PID 2232 wrote to memory of 2368 2232 cmd.exe 84 PID 2232 wrote to memory of 2368 2232 cmd.exe 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe"C:\Users\Admin\AppData\Local\Temp\80c6b04296ea1c89e4a58d67403dbe72f98691efb0013443c681225dd32b80ed.bin.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\vssadmin.exeC:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2368
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3496
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\instructions_read_me.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2404
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ba21d49977850f54961ede73b7e9e480
SHA1bd630b3dbe9d7139527c1ffdbb2161e7a9067ae0
SHA25634757273c5e041f07b0352c51cfab2998ab676f3a39bc0f16a1b4d68f3fac4f8
SHA5124bf9be5f41f7258357e838ba94f0aa2b7f17d8fe3266174aaf123156b422c4fb72e4d3fd36db7b2e3e9d13202202d2a6b0ecca06ee2a2a043ce6ad27ffd751e2