Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2024 08:40
Static task
static1
Behavioral task
behavioral1
Sample
Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe
Resource
win7-20240729-en
General
-
Target
Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe
-
Size
3.0MB
-
MD5
931f9b49da3148fa20689f77153b59d2
-
SHA1
e13a0d13be83a6ee19bab2e1ff99276862b043a0
-
SHA256
635a33bbd24779423e271254e335b860ef9decd8670240da8756d4f05c17a782
-
SHA512
74be5f81122419a97684493b88e5690e0f9a9e91d975b51fca0e00d838365923092635f47a51e651bb13d5ccd975424343b54a61623c25b10516f7a7527e5710
-
SSDEEP
12288:a6eVQkTrvj4d+dONGRpz5ljXeLY8Kk5tqGN0GvTBb/A4h75L:anQkTf4d+INGxetl0GrBb/A675
Malware Config
Extracted
latentbot
patrickstar23.zapto.org
1patrickstar23.zapto.org
2patrickstar23.zapto.org
3patrickstar23.zapto.org
4patrickstar23.zapto.org
5patrickstar23.zapto.org
6patrickstar23.zapto.org
7patrickstar23.zapto.org
8patrickstar23.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exedescription pid Process procid_target PID 4428 set thread context of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 -
Drops file in Windows directory 1 IoCs
Processes:
vbc.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exevbc.execmd.exereg.exereg.exereg.execmd.execmd.execmd.exereg.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 5056 reg.exe 936 reg.exe 5104 reg.exe 3068 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exevbc.exedescription pid Process Token: SeDebugPrivilege 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe Token: 1 2504 vbc.exe Token: SeCreateTokenPrivilege 2504 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2504 vbc.exe Token: SeLockMemoryPrivilege 2504 vbc.exe Token: SeIncreaseQuotaPrivilege 2504 vbc.exe Token: SeMachineAccountPrivilege 2504 vbc.exe Token: SeTcbPrivilege 2504 vbc.exe Token: SeSecurityPrivilege 2504 vbc.exe Token: SeTakeOwnershipPrivilege 2504 vbc.exe Token: SeLoadDriverPrivilege 2504 vbc.exe Token: SeSystemProfilePrivilege 2504 vbc.exe Token: SeSystemtimePrivilege 2504 vbc.exe Token: SeProfSingleProcessPrivilege 2504 vbc.exe Token: SeIncBasePriorityPrivilege 2504 vbc.exe Token: SeCreatePagefilePrivilege 2504 vbc.exe Token: SeCreatePermanentPrivilege 2504 vbc.exe Token: SeBackupPrivilege 2504 vbc.exe Token: SeRestorePrivilege 2504 vbc.exe Token: SeShutdownPrivilege 2504 vbc.exe Token: SeDebugPrivilege 2504 vbc.exe Token: SeAuditPrivilege 2504 vbc.exe Token: SeSystemEnvironmentPrivilege 2504 vbc.exe Token: SeChangeNotifyPrivilege 2504 vbc.exe Token: SeRemoteShutdownPrivilege 2504 vbc.exe Token: SeUndockPrivilege 2504 vbc.exe Token: SeSyncAgentPrivilege 2504 vbc.exe Token: SeEnableDelegationPrivilege 2504 vbc.exe Token: SeManageVolumePrivilege 2504 vbc.exe Token: SeImpersonatePrivilege 2504 vbc.exe Token: SeCreateGlobalPrivilege 2504 vbc.exe Token: 31 2504 vbc.exe Token: 32 2504 vbc.exe Token: 33 2504 vbc.exe Token: 34 2504 vbc.exe Token: 35 2504 vbc.exe Token: SeDebugPrivilege 2504 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
vbc.exepid Process 2504 vbc.exe 2504 vbc.exe 2504 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exevbc.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 4428 wrote to memory of 2504 4428 Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 87 PID 2504 wrote to memory of 2164 2504 vbc.exe 88 PID 2504 wrote to memory of 2164 2504 vbc.exe 88 PID 2504 wrote to memory of 2164 2504 vbc.exe 88 PID 2504 wrote to memory of 1332 2504 vbc.exe 89 PID 2504 wrote to memory of 1332 2504 vbc.exe 89 PID 2504 wrote to memory of 1332 2504 vbc.exe 89 PID 2504 wrote to memory of 2576 2504 vbc.exe 90 PID 2504 wrote to memory of 2576 2504 vbc.exe 90 PID 2504 wrote to memory of 2576 2504 vbc.exe 90 PID 2504 wrote to memory of 5008 2504 vbc.exe 91 PID 2504 wrote to memory of 5008 2504 vbc.exe 91 PID 2504 wrote to memory of 5008 2504 vbc.exe 91 PID 5008 wrote to memory of 3068 5008 cmd.exe 96 PID 5008 wrote to memory of 3068 5008 cmd.exe 96 PID 5008 wrote to memory of 3068 5008 cmd.exe 96 PID 2576 wrote to memory of 5104 2576 cmd.exe 97 PID 2576 wrote to memory of 5104 2576 cmd.exe 97 PID 2576 wrote to memory of 5104 2576 cmd.exe 97 PID 2164 wrote to memory of 936 2164 cmd.exe 98 PID 2164 wrote to memory of 936 2164 cmd.exe 98 PID 2164 wrote to memory of 936 2164 cmd.exe 98 PID 1332 wrote to memory of 5056 1332 cmd.exe 99 PID 1332 wrote to memory of 5056 1332 cmd.exe 99 PID 1332 wrote to memory of 5056 1332 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe"C:\Users\Admin\AppData\Local\Temp\Falco.Software.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5104
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3068
-
-
-