Analysis

  • max time kernel
    161s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    06-03-2021 21:01

Errors

Reason
Machine shutdown

General

  • Target

    Release/TorrentParser-CLI.exe

  • Size

    8KB

  • MD5

    8a2b9a6128c3c4a9701ed0504033dd58

  • SHA1

    9d7b57c784f3f4aa7b700a115f52c086de19b74b

  • SHA256

    6c738a8033611e29b67057b4401e5c8718998ad7caac94d4dfb0762275956652

  • SHA512

    93e86b3edc47b93937a7158220efae4508e048d418c94472d6474c68673fed8379055251034d28aa664c88eb6fbec930da2d4721cd591d9e5958451490f62070

Score
10/10

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Modifies WinLogon to allow AutoLogon 2 TTPs 1 IoCs

    Enables rebooting of the machine without requiring login credentials.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Control Panel 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\Release\TorrentParser-CLI.exe
        "C:\Users\Admin\AppData\Local\Temp\Release\TorrentParser-CLI.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:68
      • C:\Windows\system32\SystemSettingsAdminFlows.exe
        "C:\Windows\system32\SystemSettingsAdminFlows.exe" LanguagePackInstaller
        2⤵
          PID:4000
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" shell32.dll,Control_RunDLL intl.cpl
          2⤵
          • Checks computer location settings
          • Modifies Control Panel
          PID:1760
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\system32\rundll32.exe" shell32.dll,Control_RunDLL intl.cpl
          2⤵
          • Checks computer location settings
          • Modifies Control Panel
          • Suspicious use of AdjustPrivilegeToken
          PID:3460
      • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
        "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:3264
      • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
        "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1216
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
        1⤵
          PID:2584
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x0 /state0:0xa3ad9055 /state1:0x41c64e6d
          1⤵
          • Modifies WinLogon to allow AutoLogon
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:2152

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Winlogon Helper DLL

        1
        T1004

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\f18460fded109990.customDestinations-ms
          MD5

          4fcb2a3ee025e4a10d21e1b154873fe2

          SHA1

          57658e2fa594b7d0b99d02e041d0f3418e58856b

          SHA256

          90bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228

          SHA512

          4e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff

        • memory/68-2-0x0000000073300000-0x00000000739EE000-memory.dmp
          Filesize

          6.9MB

        • memory/68-3-0x0000000000460000-0x0000000000461000-memory.dmp
          Filesize

          4KB

        • memory/68-5-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
          Filesize

          4KB

        • memory/68-6-0x0000000004F40000-0x0000000004F41000-memory.dmp
          Filesize

          4KB

        • memory/4000-8-0x0000000000000000-mapping.dmp