Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2022 17:01
Static task
static1
Behavioral task
behavioral1
Sample
B56D5976D93635974B4BD302578E147064523A1E07AC1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
B56D5976D93635974B4BD302578E147064523A1E07AC1.exe
Resource
win10v2004-20220901-en
General
-
Target
B56D5976D93635974B4BD302578E147064523A1E07AC1.exe
-
Size
313KB
-
MD5
1bf50ad7ee44ebd5d6a12033882ce72c
-
SHA1
40c0674283595b03200bd2d7b46aff240c94193e
-
SHA256
b56d5976d93635974b4bd302578e147064523a1e07ac11c55ba078a16a571fd7
-
SHA512
c14ff25c5b6be262fa2a880051e784945eb7f35523a837ed9ce0bffa4f4652474cb6a28dffd81d8327ae742f7f913d53a82edaf02688893e58fc55057039aa26
-
SSDEEP
3072:7OKkzoKqcD9MBkqtk26R3nQ5u8gXOR4F5/tcoJlPtaWHubKtbCrxdtSQbexk7pi:7KzBqIUb6cgw46Ot0ytbCQQbexkI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3716 MicrosoftSilverlighti.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4196 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation B56D5976D93635974B4BD302578E147064523A1E07AC1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f2c2f645d6addde7f4a261499ae4c969 = "\"C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftSilverlighti.exe\" .." MicrosoftSilverlighti.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\f2c2f645d6addde7f4a261499ae4c969 = "\"C:\\Users\\Admin\\AppData\\Roaming\\MicrosoftSilverlighti.exe\" .." MicrosoftSilverlighti.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe Token: 33 3716 MicrosoftSilverlighti.exe Token: SeIncBasePriorityPrivilege 3716 MicrosoftSilverlighti.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1952 wrote to memory of 3716 1952 B56D5976D93635974B4BD302578E147064523A1E07AC1.exe 95 PID 1952 wrote to memory of 3716 1952 B56D5976D93635974B4BD302578E147064523A1E07AC1.exe 95 PID 3716 wrote to memory of 4196 3716 MicrosoftSilverlighti.exe 100 PID 3716 wrote to memory of 4196 3716 MicrosoftSilverlighti.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\B56D5976D93635974B4BD302578E147064523A1E07AC1.exe"C:\Users\Admin\AppData\Local\Temp\B56D5976D93635974B4BD302578E147064523A1E07AC1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Roaming\MicrosoftSilverlighti.exe"C:\Users\Admin\AppData\Roaming\MicrosoftSilverlighti.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\MicrosoftSilverlighti.exe" "MicrosoftSilverlighti.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4196
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
313KB
MD51bf50ad7ee44ebd5d6a12033882ce72c
SHA140c0674283595b03200bd2d7b46aff240c94193e
SHA256b56d5976d93635974b4bd302578e147064523a1e07ac11c55ba078a16a571fd7
SHA512c14ff25c5b6be262fa2a880051e784945eb7f35523a837ed9ce0bffa4f4652474cb6a28dffd81d8327ae742f7f913d53a82edaf02688893e58fc55057039aa26
-
Filesize
313KB
MD51bf50ad7ee44ebd5d6a12033882ce72c
SHA140c0674283595b03200bd2d7b46aff240c94193e
SHA256b56d5976d93635974b4bd302578e147064523a1e07ac11c55ba078a16a571fd7
SHA512c14ff25c5b6be262fa2a880051e784945eb7f35523a837ed9ce0bffa4f4652474cb6a28dffd81d8327ae742f7f913d53a82edaf02688893e58fc55057039aa26