Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-02-2025 22:41

General

  • Target

    533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe

  • Size

    308KB

  • MD5

    8e39dc32e6add8e3a83f3832c52fad16

  • SHA1

    4c5cd45926f8b2e4122ee11115c91f68b4f16506

  • SHA256

    533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6

  • SHA512

    7f7a783f892f1d488f246af80978e0afd6855affc0788734f5b4a5c6047fa0ead7266b5ec1be61a82dc78bd2118e9594c0801e3d15e497b65c27c5c5358496fc

  • SSDEEP

    6144:UCiitXFBtdVj/A8st2JaoRjEPB1yIiJYj+jah:FFXd9ccaohEP7yvJpjah

Malware Config

Signatures

  • Blackshades

    Blackshades is a remote access trojan with various capabilities.

  • Blackshades family
  • Blackshades payload 14 IoCs
  • Modifies firewall policy service 3 TTPs 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 4 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe
    "C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4980
    • C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe
      "C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe"
      2⤵
      • Adds policy Run key to start application
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:848
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\533afd39a6db2943c81fb20c4306dbcaf82f6fa26742e9cb6428067e770c62e6.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3220
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:3544
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3156
        • C:\Windows\SysWOW64\reg.exe
          REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f
          4⤵
          • Modifies firewall policy service
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:1552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4460-2-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-3-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-4-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-11-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-12-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-13-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-14-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-18-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-22-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-25-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-28-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-32-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-35-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-45-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-52-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB

  • memory/4460-58-0x0000000000400000-0x0000000000473000-memory.dmp

    Filesize

    460KB