Analysis
-
max time kernel
126s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 20:35
Behavioral task
behavioral1
Sample
2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe
Resource
win10v2004-20250314-en
General
-
Target
2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe
-
Size
18.6MB
-
MD5
642f571f3290eb6f7340f708654623ce
-
SHA1
486c5c01c61d1588a273f00976b12e85c7804d79
-
SHA256
6d63f87c804c21583c292e68471c7ddd97734960615eb515369e3a44ec775864
-
SHA512
3b352f616a7df689ecc53ef6762acb9c80db60adb87b78b785c1b10a96c670c993eeaa851a1e3c15d3324b4ae64c78ab22fcd9353c47f83c3316bb640d5926c4
-
SSDEEP
393216:EvrUXNi5ShR4uwohGaMntuZ/lZ0y8sfBIfNCLxKg5wQ2z7hR99gzaZf2Mf/g:EvrUXN8Q2eQa/nbLpIfIxKgaz7j9SaJ4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Defender.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" Defender.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "3" Defender.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start = "3" Defender.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Edge.exe Nitro Generator 2020.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Edge.exe Nitro Generator 2020.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe Nitro Generator 2020.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe Nitro Generator 2020.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Process.exe Nitro Generator 2020.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Process.exe Nitro Generator 2020.exe -
Executes dropped EXE 8 IoCs
pid Process 1628 Nitro Generator 2020.exe 1260 99de8c6a-6374-4508-bd2f-b4ea64131e73.exe 2688 Nitro Generator 2020.exe 3012 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 296 Bypass.exe 2868 Defender.exe 2412 Defender.exe -
Loads dropped DLL 25 IoCs
pid Process 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 1628 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 2688 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe 1708 Nitro Generator 2020.exe -
Windows security modification 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection Defender.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\DisableAntiSpyware = "1" Defender.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection Defender.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Defender.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 9 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 icanhazip.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol Defender.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini Defender.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 296 Bypass.exe 296 Bypass.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x00090000000120f9-5.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99de8c6a-6374-4508-bd2f-b4ea64131e73.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2868 Defender.exe 2868 Defender.exe 2868 Defender.exe 2868 Defender.exe 2868 Defender.exe 2868 Defender.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: 35 2688 Nitro Generator 2020.exe Token: 35 1708 Nitro Generator 2020.exe Token: SeDebugPrivilege 1260 99de8c6a-6374-4508-bd2f-b4ea64131e73.exe Token: SeDebugPrivilege 2868 Defender.exe Token: SeAssignPrimaryTokenPrivilege 2868 Defender.exe Token: SeIncreaseQuotaPrivilege 2868 Defender.exe Token: 0 2868 Defender.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1628 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 30 PID 1620 wrote to memory of 1628 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 30 PID 1620 wrote to memory of 1628 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 30 PID 1620 wrote to memory of 1628 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 30 PID 1620 wrote to memory of 1260 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 32 PID 1620 wrote to memory of 1260 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 32 PID 1620 wrote to memory of 1260 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 32 PID 1620 wrote to memory of 1260 1620 2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe 32 PID 1628 wrote to memory of 2688 1628 Nitro Generator 2020.exe 33 PID 1628 wrote to memory of 2688 1628 Nitro Generator 2020.exe 33 PID 1628 wrote to memory of 2688 1628 Nitro Generator 2020.exe 33 PID 2688 wrote to memory of 3012 2688 Nitro Generator 2020.exe 35 PID 2688 wrote to memory of 3012 2688 Nitro Generator 2020.exe 35 PID 2688 wrote to memory of 3012 2688 Nitro Generator 2020.exe 35 PID 3012 wrote to memory of 1708 3012 Nitro Generator 2020.exe 37 PID 3012 wrote to memory of 1708 3012 Nitro Generator 2020.exe 37 PID 3012 wrote to memory of 1708 3012 Nitro Generator 2020.exe 37 PID 1708 wrote to memory of 296 1708 Nitro Generator 2020.exe 38 PID 1708 wrote to memory of 296 1708 Nitro Generator 2020.exe 38 PID 1708 wrote to memory of 296 1708 Nitro Generator 2020.exe 38 PID 296 wrote to memory of 2868 296 Bypass.exe 39 PID 296 wrote to memory of 2868 296 Bypass.exe 39 PID 296 wrote to memory of 2868 296 Bypass.exe 39 PID 296 wrote to memory of 2868 296 Bypass.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-30_642f571f3290eb6f7340f708654623ce_black-basta.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe"C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe"C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe"C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe" C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe asadmin4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe"C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe" C:\Users\Admin\AppData\Roaming\Nitro Generator 2020.exe asadmin5⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Bypass.exe"6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Users\Admin\AppData\Local\Temp\Defender.exe"C:\Users\Admin\AppData\Local\Temp\Defender.exe" /D7⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies security service
- Executes dropped EXE
- Windows security modification
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\Defender.exe"C:\Users\Admin\AppData\Local\Temp\Defender.exe" /SYS 18⤵
- Modifies Windows Defender DisableAntiSpyware settings
- Modifies security service
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
PID:2412
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\99de8c6a-6374-4508-bd2f-b4ea64131e73.exe"C:\Users\Admin\AppData\Roaming\99de8c6a-6374-4508-bd2f-b4ea64131e73.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
C:\Windows\system32\gpscript.exegpscript.exe /RefreshSystemParam1⤵PID:1416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
1KB
MD5bbb05f741e8ebaeaec6f5f2aa7d6e07c
SHA106a2e93657905d71eca6dd5720b9d953bbb0667e
SHA2561386464fc421e3958e51a4b121bbe186afcb0b99e334175bc5127e09b08e0400
SHA51210d6ca493be3b38fb48b5e5379d352e9604c9094f717498838ccbb1578d2d10a4337c8f95defa4517da952e390a2d3291bcdab7393ceebbb4ab2953d02df2473
-
Filesize
87KB
MD5f8770b9ea04aeb0b98eb1fab2a1bde84
SHA17ac83db9bbc35231e917d522e1140bbacb855aa1
SHA25618e66c3a2104da1c338c40d7e249382f054e1e76e5a85e481d13052fd62c6cd9
SHA5127803517b89bfdc027691e495be089466f3aa80bb1efb770ec4619740b9f30ece28ca8bc2d8efabdafbf04fae68a3e24fffa7b4c5e91e3a0a07b1909065ce3924
-
Filesize
767KB
MD56241f8903bbda113d9a9ae741f424299
SHA1cc5bbe7a03e9a5a68166cce83492e6c7485b02ed
SHA25605b80290f9a95c44bcae6a385f4d2b085864035b917784e235e0e7312e62aca3
SHA512f8e09834c65f9784d94d4ded165c8f51d2c5c70159f588aa65fb2b332dcb69d3746a516b0973390cfca4ac2a3d7ba1fe12c2beb3e2df5c424ce24ff28f29227d
-
Filesize
3.4MB
MD578cc9696e350e5a0ae2398ca5f49ae9d
SHA1bfd6387cc984bb8e07933894591044df1bb9fcc8
SHA256149a242df5e2b74a45710be05cbc73ed3bb00fbb7859bd811fa161ec23ea862e
SHA512909a469aaa04a2ec40f9ad774916fc6b757ae10a2f7a606bb8966cf56c93ff91d62a3a86e8544397276f16d9f9e53bf5ea8f2c267cd71c96b96df467352fb01b
-
Filesize
6.6MB
MD5b8da3374cf325a6c6aaafe05462c890b
SHA1be4a295de469b6707e24a3257ac79dccccd63ac9
SHA2562b61a6c0c9fe5143a336a8584176031af0d9eb02c9164c888b0cf78083d6af83
SHA51257c07a3aa27386cb88e284f2fdec4810f0c7d0c5bc45883c0ffb6f2bc4fab9df927246a8cf20b17e0e81a6be9ace6cde4ea0a7386f13e2f5122806d9b467c3e2
-
Filesize
5KB
MD51e018965ce02ee403612abcd35aebfbc
SHA101a6fccfdd472d34cc7a3572a3144e85d6a92efa
SHA2569d10dfb37692719201babe784364cf0620411145c0483aaf073272ca8e0e81c3
SHA5127ccf5542aabcb94f5218bbd2319d7ba9b54f90ac39cc042a5c2255efeb15afa79f30bc42723c93a3df667dbc186f6eeb12ea2244947fd54aec1f9ccf1107063e
-
Filesize
233B
MD5cd4326a6fd01cd3ca77cfd8d0f53821b
SHA1a1030414d1f8e5d5a6e89d5a309921b8920856f9
SHA2561c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c
SHA51229ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67
-
Filesize
37KB
MD54f4cfdec02b700d2582f27f6943a1f81
SHA137027566e228abba3cc596ae860110638231da14
SHA25618a13223c2587bc03ce14be7a63325f3c60d6f805e1bb96e32025ecdc1d620b7
SHA512146128ecb8bc682510a92f58cea58bfed68a215438d235b1b79ad6e0ef1f0f6a6b9400c7b83d70ddf7d8a22a5bcaca17b6532650192b4448e811dd7b4335b592
-
Filesize
87KB
MD50e675d4a7a5b7ccd69013386793f68eb
SHA16e5821ddd8fea6681bda4448816f39984a33596b
SHA256bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1
SHA512cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66
-
Filesize
38KB
MD57391051923fee611c474fcfbf3f7f548
SHA15f284a87c18900515606a952bf2476e0c42066ad
SHA25602753c507c95d2d434fa6499cfd6390ec98bffac6799d664148297334ea25575
SHA512a3567bad9dc165af0359076f13ba1d0da68c9105e6555589a433a74644eebd082ce508d444a701d2a89910ed2a09adeff15f144f43075174f77ccb29ce8d4ff3
-
Filesize
251KB
MD5e5fa638b1374685dbaf5beb12f67d71a
SHA11a7d171f66e88da4686f51d25094d85f2dd1577f
SHA256d58fc7163b58d96a7718733dec3562eb998a17100982bf7453782d01ca27ffd9
SHA512be71f7050834c631ee12e32f78542156e09f8dfb6b8aa425db9a7267b45175caceb56805db382d85cff80ea9633bcc2c52ac7175cdd33a85002458650c399812
-
Filesize
3.2MB
MD5925b0753ee5a1ffafe647f988683b0a2
SHA17f1862d04c8c8d7c69f9865b462f0e995e25aab5
SHA25695e3e9a86da6de563340b419962fc05f59038f32924b79d59e121bdd5e260a3a
SHA5121e06e5d0177789175fb3f9bcac5a85a8caf1cc1609797ef823a56f420a01904b4cde240aabe0df42c57a0f3f6c69385f16539f01cf54632bd2894cd56f956bfb
-
Filesize
3.6MB
MD55d8c22938d89077f64537a9d09cf6fd5
SHA115971f1b4bc2420eafbd40b0cd3fc4d2af204ec4
SHA2568eb835d88e72e998b82916fb20a252af615d6e641827e013411239d115d5dd69
SHA512dbd1febd18e29eab046b98f6b970e35e040adddead81561c0d165a1353a124d1dc26f3b3f5aa9ef0cb8e813baa8fc706514c0350c6428f25c5e5c050773b7d31
-
Filesize
541KB
MD5b691d4343a65c45e03c00a9029f7b7f9
SHA1cf592072646988abbaf19a6ba54ba95aebce9c18
SHA2565470beb85cf49b448aca2fa27579156f8daa39695a8aca43dbc48f1ce94114e0
SHA512190101a3eb6673440a0b1b3b271af26286beff9bca2fe3a659f79aaeb26863ee90cccbd1f58960d6e6a98a3acb0e08682dddf47b6544dc647dcb8c34aa37f632
-
Filesize
135KB
MD5b0311d2d5b68b5cb4c2f0ef6ce979515
SHA1ea0c07ee8e02480874edd3dc4e83639cb3af7cff
SHA2565062e390147cafffa49fc8cde73a4b2202d5bf3d96be9e90da5d13ccd47a378c
SHA51263614e0d1f28a65560500714d87d55fdabffccb34d7a4e51fa85a77b284f282e3f2c6f038e83afe58252b848097b39d4e8bbff26737e8e93733ebb2f9b84b41c
-
Filesize
129KB
MD5d7bbe61c16e5ddca921067da7f1a0c3f
SHA11d5489ede516b64fa7aefd5448c4e22db2225a24
SHA2564a3baf28066c641fcd86c963b33981af4299e407d8c462f5b2e85e85e108b37c
SHA512cc7d2bdc8a71e71b57cc3c30e14b9c6ccf06d278acaea07cce59d102f3d8be8dd5179edb116df667f562fd0220818d63c92d6b15bdb530d4501b44089cf08791
-
Filesize
513KB
MD5240f0f72b6de9d93906c56a07c45af4b
SHA1e290bdb379e7cd0506e609753285a8c78413cd42
SHA256543f27d5dbdc3a83342d8f1fee85932bb75e3ff160bc1f4f31f955db4a20a933
SHA512a166800e5c0541fa48c01ec171533d98f8d28e2f26dadd1a389984677f21bf3cf5d5d34558e3b7a5a26e5ded3694c0a3a33c7a7f79291d6cd11259b1c44bf245
-
Filesize
6KB
MD52927214ed99769acdabf14b3c02a302d
SHA1ea0495992c64acc462e7c0b794c56ce26d1cddd1
SHA25685cbf7e363245524c0f38f7fd770f8e1af313c8e679c5f4a77d4ea13150bf37e
SHA512b08b5041f0559be45287ba69414a5548da88dac22e075f0c7acab113902c52d08e415e2fd789f2f568fcf2c47f156da303455863184a09f850877edd74d5faef
-
Filesize
18.5MB
MD5bcd25da82792f693b98584193eadd554
SHA1dcd571563221ca033bc4f19240c881bbe674e350
SHA2565cc57fbf19df75243dd93d0e18eefa4fdd77009d76629927c41cf0969c4c7690
SHA5124e7d39e1a44478a361574aec78f571b79717b94e960a4a1365dffe1daa793abbea0c9f28ffda244cf650329fd585f18c759614e72df480bd040ea11746b79305