Analysis
-
max time kernel
148s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2024 09:47
Static task
static1
Behavioral task
behavioral1
Sample
EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe
Resource
win7-20240729-en
General
-
Target
EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe
-
Size
1024KB
-
MD5
5218d29024fe782f2b3a89c8f2126280
-
SHA1
00c48ebcf9eebce4e6553685b51e81bf5ae157e1
-
SHA256
bd7d710c5e3bcef37896ef22a6ff38128064a2ad870799da3c88466fc71b9d70
-
SHA512
6a14eba5410dbb9a2104652a66136003e5c83e4639180588b507a5a18c047ac77fe8c59d48808ad4e51b1482c0ebe47bf18a29699dbc92585af0b8001f10caf8
-
SSDEEP
12288:a6eVQkTrvj4d+dONGRpz5ljXeLY8Kk5tqGN0GvTBb/A4h75L:anQkTf4d+INGxetl0GrBb/A675
Malware Config
Extracted
latentbot
patrickstar23.zapto.org
1patrickstar23.zapto.org
2patrickstar23.zapto.org
3patrickstar23.zapto.org
4patrickstar23.zapto.org
5patrickstar23.zapto.org
6patrickstar23.zapto.org
7patrickstar23.zapto.org
8patrickstar23.zapto.org
Signatures
-
Modifies firewall policy service 3 TTPs 10 IoCs
Processes:
reg.exereg.exereg.exereg.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Roaming\svchost.exe = "C:\\Users\\Admin\\AppData\\Roaming\\svchost.exe:*:Enabled:Windows Messanger" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List reg.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\vbc.exe:*:Enabled:Windows Messanger" reg.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" reg.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exedescription pid Process procid_target PID 3292 set thread context of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 -
Drops file in Windows directory 1 IoCs
Processes:
vbc.exedescription ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exereg.exereg.exeEJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.execmd.execmd.exereg.exereg.exevbc.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 4 IoCs
Processes:
reg.exereg.exereg.exereg.exepid Process 4888 reg.exe 2744 reg.exe 3256 reg.exe 1608 reg.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
Processes:
EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exevbc.exedescription pid Process Token: SeDebugPrivilege 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe Token: 1 752 vbc.exe Token: SeCreateTokenPrivilege 752 vbc.exe Token: SeAssignPrimaryTokenPrivilege 752 vbc.exe Token: SeLockMemoryPrivilege 752 vbc.exe Token: SeIncreaseQuotaPrivilege 752 vbc.exe Token: SeMachineAccountPrivilege 752 vbc.exe Token: SeTcbPrivilege 752 vbc.exe Token: SeSecurityPrivilege 752 vbc.exe Token: SeTakeOwnershipPrivilege 752 vbc.exe Token: SeLoadDriverPrivilege 752 vbc.exe Token: SeSystemProfilePrivilege 752 vbc.exe Token: SeSystemtimePrivilege 752 vbc.exe Token: SeProfSingleProcessPrivilege 752 vbc.exe Token: SeIncBasePriorityPrivilege 752 vbc.exe Token: SeCreatePagefilePrivilege 752 vbc.exe Token: SeCreatePermanentPrivilege 752 vbc.exe Token: SeBackupPrivilege 752 vbc.exe Token: SeRestorePrivilege 752 vbc.exe Token: SeShutdownPrivilege 752 vbc.exe Token: SeDebugPrivilege 752 vbc.exe Token: SeAuditPrivilege 752 vbc.exe Token: SeSystemEnvironmentPrivilege 752 vbc.exe Token: SeChangeNotifyPrivilege 752 vbc.exe Token: SeRemoteShutdownPrivilege 752 vbc.exe Token: SeUndockPrivilege 752 vbc.exe Token: SeSyncAgentPrivilege 752 vbc.exe Token: SeEnableDelegationPrivilege 752 vbc.exe Token: SeManageVolumePrivilege 752 vbc.exe Token: SeImpersonatePrivilege 752 vbc.exe Token: SeCreateGlobalPrivilege 752 vbc.exe Token: 31 752 vbc.exe Token: 32 752 vbc.exe Token: 33 752 vbc.exe Token: 34 752 vbc.exe Token: 35 752 vbc.exe Token: SeDebugPrivilege 752 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
vbc.exepid Process 752 vbc.exe 752 vbc.exe 752 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exevbc.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 3292 wrote to memory of 752 3292 EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe 88 PID 752 wrote to memory of 3808 752 vbc.exe 89 PID 752 wrote to memory of 3808 752 vbc.exe 89 PID 752 wrote to memory of 3808 752 vbc.exe 89 PID 752 wrote to memory of 3892 752 vbc.exe 90 PID 752 wrote to memory of 3892 752 vbc.exe 90 PID 752 wrote to memory of 3892 752 vbc.exe 90 PID 752 wrote to memory of 1056 752 vbc.exe 91 PID 752 wrote to memory of 1056 752 vbc.exe 91 PID 752 wrote to memory of 1056 752 vbc.exe 91 PID 752 wrote to memory of 3776 752 vbc.exe 92 PID 752 wrote to memory of 3776 752 vbc.exe 92 PID 752 wrote to memory of 3776 752 vbc.exe 92 PID 3808 wrote to memory of 4888 3808 cmd.exe 97 PID 1056 wrote to memory of 2744 1056 cmd.exe 98 PID 3808 wrote to memory of 4888 3808 cmd.exe 97 PID 3808 wrote to memory of 4888 3808 cmd.exe 97 PID 1056 wrote to memory of 2744 1056 cmd.exe 98 PID 1056 wrote to memory of 2744 1056 cmd.exe 98 PID 3776 wrote to memory of 3256 3776 cmd.exe 99 PID 3776 wrote to memory of 3256 3776 cmd.exe 99 PID 3776 wrote to memory of 3256 3776 cmd.exe 99 PID 3892 wrote to memory of 1608 3892 cmd.exe 100 PID 3892 wrote to memory of 1608 3892 cmd.exe 100 PID 3892 wrote to memory of 1608 3892 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe"C:\Users\Admin\AppData\Local\Temp\EJ.Technologies.Exe4j.v4.1.1.Incl.Keygen-FALLEN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3292 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3892 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /t REG_SZ /d "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1608
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\reg.exeREG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\svchost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\svchost.exe:*:Enabled:Windows Messanger" /f4⤵
- Modifies firewall policy service
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3256
-
-
-