Analysis
-
max time kernel
148s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-02-2025 23:17
Static task
static1
Behavioral task
behavioral1
Sample
46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe
Resource
win10v2004-20250129-en
General
-
Target
46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe
-
Size
728KB
-
MD5
99942820fbdabf1b956942792f72d77d
-
SHA1
7998febcab0198f069ebeb43ea225dca5d91c91e
-
SHA256
46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8
-
SHA512
deb4ca2059b615f18013338e61b45c5fd0f0e10f33bde9d433983460dc478473c73a11a7c88bdf4202d8e7459ddca0c041f8f41820f8eba5499cfaf79c82f8c3
-
SSDEEP
12288:H9Zm/tAPnykfZAHr7+voateI/ie6bEmLLFfLB7oAEEIyhkfqWqxkCsUtNvSqo9NG:KyoWChRoQQo
Malware Config
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 11 IoCs
resource yara_rule behavioral1/memory/2816-20-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-17-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-29-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-30-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-32-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-33-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-34-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-36-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-37-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-38-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades behavioral1/memory/2816-41-0x0000000000400000-0x0000000000470000-memory.dmp family_blackshades -
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\Bild3425.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Bild3425.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\csc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2760 set thread context of 2816 2760 svchost.exe 34 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\svchost.exe:Zone.Identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 2980 reg.exe 548 reg.exe 2044 reg.exe 1592 reg.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\svchost.exe:Zone.Identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe Token: 1 2816 csc.exe Token: SeCreateTokenPrivilege 2816 csc.exe Token: SeAssignPrimaryTokenPrivilege 2816 csc.exe Token: SeLockMemoryPrivilege 2816 csc.exe Token: SeIncreaseQuotaPrivilege 2816 csc.exe Token: SeMachineAccountPrivilege 2816 csc.exe Token: SeTcbPrivilege 2816 csc.exe Token: SeSecurityPrivilege 2816 csc.exe Token: SeTakeOwnershipPrivilege 2816 csc.exe Token: SeLoadDriverPrivilege 2816 csc.exe Token: SeSystemProfilePrivilege 2816 csc.exe Token: SeSystemtimePrivilege 2816 csc.exe Token: SeProfSingleProcessPrivilege 2816 csc.exe Token: SeIncBasePriorityPrivilege 2816 csc.exe Token: SeCreatePagefilePrivilege 2816 csc.exe Token: SeCreatePermanentPrivilege 2816 csc.exe Token: SeBackupPrivilege 2816 csc.exe Token: SeRestorePrivilege 2816 csc.exe Token: SeShutdownPrivilege 2816 csc.exe Token: SeDebugPrivilege 2816 csc.exe Token: SeAuditPrivilege 2816 csc.exe Token: SeSystemEnvironmentPrivilege 2816 csc.exe Token: SeChangeNotifyPrivilege 2816 csc.exe Token: SeRemoteShutdownPrivilege 2816 csc.exe Token: SeUndockPrivilege 2816 csc.exe Token: SeSyncAgentPrivilege 2816 csc.exe Token: SeEnableDelegationPrivilege 2816 csc.exe Token: SeManageVolumePrivilege 2816 csc.exe Token: SeImpersonatePrivilege 2816 csc.exe Token: SeCreateGlobalPrivilege 2816 csc.exe Token: 31 2816 csc.exe Token: 32 2816 csc.exe Token: 33 2816 csc.exe Token: 34 2816 csc.exe Token: 35 2816 csc.exe Token: SeDebugPrivilege 2816 csc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2816 csc.exe 2816 csc.exe 2816 csc.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2648 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 31 PID 2828 wrote to memory of 2648 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 31 PID 2828 wrote to memory of 2648 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 31 PID 2828 wrote to memory of 2648 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 31 PID 2828 wrote to memory of 2760 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 33 PID 2828 wrote to memory of 2760 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 33 PID 2828 wrote to memory of 2760 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 33 PID 2828 wrote to memory of 2760 2828 46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe 33 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2760 wrote to memory of 2816 2760 svchost.exe 34 PID 2816 wrote to memory of 2656 2816 csc.exe 35 PID 2816 wrote to memory of 2656 2816 csc.exe 35 PID 2816 wrote to memory of 2656 2816 csc.exe 35 PID 2816 wrote to memory of 2656 2816 csc.exe 35 PID 2816 wrote to memory of 292 2816 csc.exe 36 PID 2816 wrote to memory of 292 2816 csc.exe 36 PID 2816 wrote to memory of 292 2816 csc.exe 36 PID 2816 wrote to memory of 292 2816 csc.exe 36 PID 2816 wrote to memory of 2536 2816 csc.exe 38 PID 2816 wrote to memory of 2536 2816 csc.exe 38 PID 2816 wrote to memory of 2536 2816 csc.exe 38 PID 2816 wrote to memory of 2536 2816 csc.exe 38 PID 2816 wrote to memory of 2556 2816 csc.exe 39 PID 2816 wrote to memory of 2556 2816 csc.exe 39 PID 2816 wrote to memory of 2556 2816 csc.exe 39 PID 2816 wrote to memory of 2556 2816 csc.exe 39 PID 2656 wrote to memory of 2980 2656 cmd.exe 44 PID 2656 wrote to memory of 2980 2656 cmd.exe 44 PID 2656 wrote to memory of 2980 2656 cmd.exe 44 PID 2656 wrote to memory of 2980 2656 cmd.exe 44 PID 2556 wrote to memory of 2044 2556 cmd.exe 43 PID 2556 wrote to memory of 2044 2556 cmd.exe 43 PID 2556 wrote to memory of 2044 2556 cmd.exe 43 PID 2556 wrote to memory of 2044 2556 cmd.exe 43 PID 292 wrote to memory of 548 292 cmd.exe 45 PID 292 wrote to memory of 548 292 cmd.exe 45 PID 292 wrote to memory of 548 292 cmd.exe 45 PID 292 wrote to memory of 548 292 cmd.exe 45 PID 2536 wrote to memory of 1592 2536 cmd.exe 46 PID 2536 wrote to memory of 1592 2536 cmd.exe 46 PID 2536 wrote to memory of 1592 2536 cmd.exe 46 PID 2536 wrote to memory of 1592 2536 cmd.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe"C:\Users\Admin\AppData\Local\Temp\46cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:548
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1592
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Bild3425.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Bild3425.exe:*:Enabled:Windows Messanger" /f4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Bild3425.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Bild3425.exe:*:Enabled:Windows Messanger" /f5⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2044
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
728KB
MD599942820fbdabf1b956942792f72d77d
SHA17998febcab0198f069ebeb43ea225dca5d91c91e
SHA25646cd34f81569ad595acc7508d00d645eb0a2415632dc24236ecdd4d4a69843a8
SHA512deb4ca2059b615f18013338e61b45c5fd0f0e10f33bde9d433983460dc478473c73a11a7c88bdf4202d8e7459ddca0c041f8f41820f8eba5499cfaf79c82f8c3
-
Filesize
2B
MD581051bcc2cf1bedf378224b0a93e2877
SHA1ba8ab5a0280b953aa97435ff8946cbcbb2755a27
SHA2567eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6
SHA5121b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d