Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 22:09
Static task
static1
Behavioral task
behavioral1
Sample
Vista 949 by Megan/Full Install.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Vista 949 by Megan/Full Install.exe
Resource
win10v2004-20250129-en
General
-
Target
Vista 949 by Megan/Full Install.exe
-
Size
876KB
-
MD5
0bb0a6d7040fc287abb0c90bc12cc780
-
SHA1
f7cc073becdf0d552c9fb32d406c7a9c47046d80
-
SHA256
4efa377bae749dbc083909a91cb4dd67b0ee181c1ff0956607497a4022256989
-
SHA512
b5daa0ed4f35942641f497765225180f3247b8f891502b4452add2778217e90cced6ae938866f2fc91fb1a399fd6b287b4d03a09c9826ae2ed4001922939bbbd
-
SSDEEP
12288:PG+oDp+Oi6B9edDkczCk3ktm++mVmzbu+tD:+NDp+RyeBUsm6u
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 12 IoCs
resource yara_rule behavioral1/memory/2932-15-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-12-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-31-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-32-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-34-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-35-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-36-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-39-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-40-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-42-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-45-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades behavioral1/memory/2932-48-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Ne1w.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Ne1w.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\explorer.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\explorer.exe:*:Enabled:Windows Messanger" reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2932 explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 1680 Full Install.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\firefox = "C:\\Users\\Admin\\AppData\\Local\\Temp\\firefox.exe" Full Install.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1680 set thread context of 2932 1680 Full Install.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Full Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2500 reg.exe 2836 reg.exe 2152 reg.exe 1892 reg.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 1680 Full Install.exe Token: 1 2932 explorer.exe Token: SeCreateTokenPrivilege 2932 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2932 explorer.exe Token: SeLockMemoryPrivilege 2932 explorer.exe Token: SeIncreaseQuotaPrivilege 2932 explorer.exe Token: SeMachineAccountPrivilege 2932 explorer.exe Token: SeTcbPrivilege 2932 explorer.exe Token: SeSecurityPrivilege 2932 explorer.exe Token: SeTakeOwnershipPrivilege 2932 explorer.exe Token: SeLoadDriverPrivilege 2932 explorer.exe Token: SeSystemProfilePrivilege 2932 explorer.exe Token: SeSystemtimePrivilege 2932 explorer.exe Token: SeProfSingleProcessPrivilege 2932 explorer.exe Token: SeIncBasePriorityPrivilege 2932 explorer.exe Token: SeCreatePagefilePrivilege 2932 explorer.exe Token: SeCreatePermanentPrivilege 2932 explorer.exe Token: SeBackupPrivilege 2932 explorer.exe Token: SeRestorePrivilege 2932 explorer.exe Token: SeShutdownPrivilege 2932 explorer.exe Token: SeDebugPrivilege 2932 explorer.exe Token: SeAuditPrivilege 2932 explorer.exe Token: SeSystemEnvironmentPrivilege 2932 explorer.exe Token: SeChangeNotifyPrivilege 2932 explorer.exe Token: SeRemoteShutdownPrivilege 2932 explorer.exe Token: SeUndockPrivilege 2932 explorer.exe Token: SeSyncAgentPrivilege 2932 explorer.exe Token: SeEnableDelegationPrivilege 2932 explorer.exe Token: SeManageVolumePrivilege 2932 explorer.exe Token: SeImpersonatePrivilege 2932 explorer.exe Token: SeCreateGlobalPrivilege 2932 explorer.exe Token: 31 2932 explorer.exe Token: 32 2932 explorer.exe Token: 33 2932 explorer.exe Token: 34 2932 explorer.exe Token: 35 2932 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2932 explorer.exe 2932 explorer.exe 2932 explorer.exe 2932 explorer.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 1680 wrote to memory of 2932 1680 Full Install.exe 30 PID 2932 wrote to memory of 2800 2932 explorer.exe 31 PID 2932 wrote to memory of 2800 2932 explorer.exe 31 PID 2932 wrote to memory of 2800 2932 explorer.exe 31 PID 2932 wrote to memory of 2800 2932 explorer.exe 31 PID 2932 wrote to memory of 2840 2932 explorer.exe 32 PID 2932 wrote to memory of 2840 2932 explorer.exe 32 PID 2932 wrote to memory of 2840 2932 explorer.exe 32 PID 2932 wrote to memory of 2840 2932 explorer.exe 32 PID 2932 wrote to memory of 2708 2932 explorer.exe 33 PID 2932 wrote to memory of 2708 2932 explorer.exe 33 PID 2932 wrote to memory of 2708 2932 explorer.exe 33 PID 2932 wrote to memory of 2708 2932 explorer.exe 33 PID 2932 wrote to memory of 560 2932 explorer.exe 35 PID 2932 wrote to memory of 560 2932 explorer.exe 35 PID 2932 wrote to memory of 560 2932 explorer.exe 35 PID 2932 wrote to memory of 560 2932 explorer.exe 35 PID 2800 wrote to memory of 2500 2800 cmd.exe 39 PID 2800 wrote to memory of 2500 2800 cmd.exe 39 PID 2800 wrote to memory of 2500 2800 cmd.exe 39 PID 2800 wrote to memory of 2500 2800 cmd.exe 39 PID 2708 wrote to memory of 1892 2708 cmd.exe 40 PID 2708 wrote to memory of 1892 2708 cmd.exe 40 PID 2708 wrote to memory of 1892 2708 cmd.exe 40 PID 2708 wrote to memory of 1892 2708 cmd.exe 40 PID 560 wrote to memory of 2152 560 cmd.exe 41 PID 560 wrote to memory of 2152 560 cmd.exe 41 PID 560 wrote to memory of 2152 560 cmd.exe 41 PID 560 wrote to memory of 2152 560 cmd.exe 41 PID 2840 wrote to memory of 2836 2840 cmd.exe 42 PID 2840 wrote to memory of 2836 2840 cmd.exe 42 PID 2840 wrote to memory of 2836 2840 cmd.exe 42 PID 2840 wrote to memory of 2836 2840 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vista 949 by Megan\Full Install.exe"C:\Users\Admin\AppData\Local\Temp\Vista 949 by Megan\Full Install.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\explorer.exeC:\Users\Admin\AppData\Local\Temp\explorer.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2500
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\explorer.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\explorer.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2836
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Ne1w.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Ne1w.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Ne1w.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Ne1w.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2152
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2