Analysis
-
max time kernel
149s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:00
Static task
static1
Behavioral task
behavioral1
Sample
15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe
Resource
win10v2004-20241007-en
General
-
Target
15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe
-
Size
649KB
-
MD5
90e69700399e2b75d7e09b84185640c7
-
SHA1
cce479af71b73f1d0c5226b87894aeb5c24aeed2
-
SHA256
15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739
-
SHA512
5bdcecad4af71631278e7d00fd9056a6b62be6212e7f7e00d75e08207ca41fbe3e075ca0699cc963039deb5190225bde16a5522b5ca6c7d943e3b5df80750ceb
-
SSDEEP
12288:4ofNGhJvRjVUWEFvScnf316z/OF/NqDxf4qLO1BhwTkwJcqea4VOF:4ofNGhJvRJGf3oJ9f4qLqBhsJveg
Malware Config
Extracted
C:\Program Files\instructions_read_me.txt
blackbasta
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion/
Signatures
-
Black Basta
A ransomware family targeting Windows and Linux ESXi first seen in February 2022.
-
Blackbasta family
-
Renames multiple (4224) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype = "C:\\Users\\Admin\\AppData\\Local\\Temp\\15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe" 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\omni.ja 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Common Files\DESIGNER\MSADDNDR.DLL 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\skin.dtd 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD01170_.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152890.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA00530_.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02066_.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL002.XML 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PROOF\MSTH7FR.LEX 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAClientPkg.dll 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\logo.png 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\msdasqlr.dll 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\rectangle_specialocc_Thumbnail.bmp 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Java\jre7\bin\jsoundds.dll 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105396.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107264.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0315447.JPG 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGWEBREF.XML 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Windows Journal\jnwppr.dll 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Windows Mail\ja-JP\WinMail.exe.mui 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0099186.JPG 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\OCLTINT.DLL 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN096.XML 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\GRPHFLT\EPSIMP32.FLT 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AG00154_.GIF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02412K.JPG 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Mozilla Firefox\IA2Marshal.dll 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Windows Mail\wabimp.dll 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File created C:\Program Files\7-Zip\Lang\instructions_read_me.txt 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\AUDIOSEARCHSAPIFE.DLL 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OIMG.DLL 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0297269.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\JNGLE_01.MID 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0240695.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0281904.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\EquityMergeLetter.Dotx 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BDRTKFUL.POC 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Peacock.htm 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\handler.reg 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105846.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\BIZFORM.DPV 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Stationery\1033\NOTEBOOK.JPG 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\main.html 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD00155_.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BD20013_.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107490.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\DVD Maker\en-US\OmdProject.dll.mui 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\SaveMerge.cr2 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceSimplifiedQuanPin.txt 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\Shvl.dll 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00117_.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00382_.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0296288.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\Mozilla Firefox\dependentlibs.list 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File created C:\Program Files (x86)\Common Files\SpeechEngines\instructions_read_me.txt 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105234.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0195342.WMF 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0287642.JPG 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0382925.JPG 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kg0l3jigq 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.kg0l3jigq\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fkdjsadasd.ico" 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.kg0l3jigq\DefaultIcon 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2316 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe 2316 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1952 2316 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe 30 PID 2316 wrote to memory of 1952 2316 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe 30 PID 2316 wrote to memory of 1952 2316 15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe"C:\Users\Admin\AppData\Local\Temp\15d891d682d73514401f65f0bd769d27f777462c31c7815e1a0fe119a41ea739.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet2⤵PID:1952
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5474f9f8e33d15810aeae38d13b7022f2
SHA1855c8e02a569de0af43349ebf8709f9085f7e1a4
SHA256a2d05305ced99c19bcf8ee2b9bf0de7436738efa4c5113a1fba4157ab3360c66
SHA5125aea1d996d13359c8a9b17c5c2b43e3443daed6d66774dbc3cfe6324b17dee74725df67c92b5e97c98a3c2b9a0e4a014f6eec7e028ae60c7daed9c53883f923a