Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 06:24
Static task
static1
Behavioral task
behavioral1
Sample
East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe
Resource
win7-20240704-en
General
-
Target
East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe
-
Size
4.0MB
-
MD5
7390fb261650e9015a00c29c61ac3677
-
SHA1
26ff56591d829d03c5968c2959631a13213ee505
-
SHA256
f507b2877afe1b0b8b53a3ab4481a5c17610c9570b1f85132cedb52192922ff4
-
SHA512
8f784b768d8052f037f0a1b243e083262fa1758e9c156009aa5b454a13da608c5a8ac2c9e45a567744d044973ccdddebcb8b3a69c44b8360e28575b82c429c52
-
SSDEEP
12288:a6eVQkTrvj4d+dONGRpz5ljXeLY8Kk5tqGN0GvTBb/A4h75L:anQkTf4d+INGxetl0GrBb/A675
Malware Config
Extracted
latentbot
patrickstar23.zapto.org
1patrickstar23.zapto.org
2patrickstar23.zapto.org
3patrickstar23.zapto.org
4patrickstar23.zapto.org
5patrickstar23.zapto.org
6patrickstar23.zapto.org
7patrickstar23.zapto.org
8patrickstar23.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2540 set thread context of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 3060 reg.exe 2100 reg.exe 2208 reg.exe 2328 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe Token: 1 2816 vbc.exe Token: SeCreateTokenPrivilege 2816 vbc.exe Token: SeAssignPrimaryTokenPrivilege 2816 vbc.exe Token: SeLockMemoryPrivilege 2816 vbc.exe Token: SeIncreaseQuotaPrivilege 2816 vbc.exe Token: SeMachineAccountPrivilege 2816 vbc.exe Token: SeTcbPrivilege 2816 vbc.exe Token: SeSecurityPrivilege 2816 vbc.exe Token: SeTakeOwnershipPrivilege 2816 vbc.exe Token: SeLoadDriverPrivilege 2816 vbc.exe Token: SeSystemProfilePrivilege 2816 vbc.exe Token: SeSystemtimePrivilege 2816 vbc.exe Token: SeProfSingleProcessPrivilege 2816 vbc.exe Token: SeIncBasePriorityPrivilege 2816 vbc.exe Token: SeCreatePagefilePrivilege 2816 vbc.exe Token: SeCreatePermanentPrivilege 2816 vbc.exe Token: SeBackupPrivilege 2816 vbc.exe Token: SeRestorePrivilege 2816 vbc.exe Token: SeShutdownPrivilege 2816 vbc.exe Token: SeDebugPrivilege 2816 vbc.exe Token: SeAuditPrivilege 2816 vbc.exe Token: SeSystemEnvironmentPrivilege 2816 vbc.exe Token: SeChangeNotifyPrivilege 2816 vbc.exe Token: SeRemoteShutdownPrivilege 2816 vbc.exe Token: SeUndockPrivilege 2816 vbc.exe Token: SeSyncAgentPrivilege 2816 vbc.exe Token: SeEnableDelegationPrivilege 2816 vbc.exe Token: SeManageVolumePrivilege 2816 vbc.exe Token: SeImpersonatePrivilege 2816 vbc.exe Token: SeCreateGlobalPrivilege 2816 vbc.exe Token: 31 2816 vbc.exe Token: 32 2816 vbc.exe Token: 33 2816 vbc.exe Token: 34 2816 vbc.exe Token: 35 2816 vbc.exe Token: SeDebugPrivilege 2816 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2816 vbc.exe 2816 vbc.exe 2816 vbc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2540 wrote to memory of 2816 2540 East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe 30 PID 2816 wrote to memory of 2776 2816 vbc.exe 31 PID 2816 wrote to memory of 2776 2816 vbc.exe 31 PID 2816 wrote to memory of 2776 2816 vbc.exe 31 PID 2816 wrote to memory of 2776 2816 vbc.exe 31 PID 2816 wrote to memory of 2768 2816 vbc.exe 32 PID 2816 wrote to memory of 2768 2816 vbc.exe 32 PID 2816 wrote to memory of 2768 2816 vbc.exe 32 PID 2816 wrote to memory of 2768 2816 vbc.exe 32 PID 2816 wrote to memory of 1532 2816 vbc.exe 34 PID 2816 wrote to memory of 1532 2816 vbc.exe 34 PID 2816 wrote to memory of 1532 2816 vbc.exe 34 PID 2816 wrote to memory of 1532 2816 vbc.exe 34 PID 2816 wrote to memory of 2600 2816 vbc.exe 35 PID 2816 wrote to memory of 2600 2816 vbc.exe 35 PID 2816 wrote to memory of 2600 2816 vbc.exe 35 PID 2816 wrote to memory of 2600 2816 vbc.exe 35 PID 2776 wrote to memory of 2328 2776 cmd.exe 40 PID 2776 wrote to memory of 2328 2776 cmd.exe 40 PID 2776 wrote to memory of 2328 2776 cmd.exe 40 PID 2776 wrote to memory of 2328 2776 cmd.exe 40 PID 1532 wrote to memory of 2208 1532 cmd.exe 39 PID 1532 wrote to memory of 2208 1532 cmd.exe 39 PID 1532 wrote to memory of 2208 1532 cmd.exe 39 PID 1532 wrote to memory of 2208 1532 cmd.exe 39 PID 2768 wrote to memory of 3060 2768 cmd.exe 41 PID 2768 wrote to memory of 3060 2768 cmd.exe 41 PID 2768 wrote to memory of 3060 2768 cmd.exe 41 PID 2768 wrote to memory of 3060 2768 cmd.exe 41 PID 2600 wrote to memory of 2100 2600 cmd.exe 42 PID 2600 wrote to memory of 2100 2600 cmd.exe 42 PID 2600 wrote to memory of 2100 2600 cmd.exe 42 PID 2600 wrote to memory of 2100 2600 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe"C:\Users\Admin\AppData\Local\Temp\East-Tec.All.Products.Universal.Keygen.v1.0.WinALL.Keygen.Only-BRD.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2328
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2208
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2100
-
-
-