Resubmissions

05-12-2023 01:47

231205-b7xmhsgf5v 10

02-12-2023 16:12

231202-tnjknadh2w 7

Analysis

  • max time kernel
    314s
  • max time network
    1598s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-12-2023 01:47

General

  • Target

    SilverRAT_Cracked.zip

  • Size

    19.9MB

  • MD5

    16ec66ff42a4dc6de8378d24cb6162df

  • SHA1

    0755d6015feb665554a7568246cd1119d90e6007

  • SHA256

    4d8ba52f4b0199bec10b90f156a7f56c87200d94c1bbff2f4c6ba53bea4b51ac

  • SHA512

    5fcd035491bb75039dfdcafd54bc86e7aa524cd88d5a04b13757f23a006ec902f564f08ac59c9bb34cb2a059c09d69058883ea8b1dba622134d48544bc108838

  • SSDEEP

    393216:rO+hpxoY/hFNqfeHJVOUQrSmQoKMn2ruEfxaPHD4dzu1zDrh7txMDKIZ/YnS:rO+zxdprpVOUSTpKDhfsPj7N7tGDDZgS

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\SilverRAT_Cracked.zip
    1⤵
      PID:3976
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:3652
      • C:\Program Files\7-Zip\7zG.exe
        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\SilverRAT_Cracked\" -spe -an -ai#7zMap11400:114:7zEvent23802
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        PID:2196
      • C:\Users\Admin\Desktop\SilverRAT.exe
        "C:\Users\Admin\Desktop\SilverRAT.exe"
        1⤵
        • Executes dropped EXE
        PID:1412
      • C:\Users\Admin\Desktop\SilverRAT.exe
        "C:\Users\Admin\Desktop\SilverRAT.exe"
        1⤵
        • Executes dropped EXE
        PID:4592

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Desktop\SilverRAT.exe

        Filesize

        19.9MB

        MD5

        5f7063dedfda5c9d99fed5a824cecaf3

        SHA1

        78810dae4c4e8f2732d9e368e38544ffea0d8484

        SHA256

        a9fa8e14080792b67a12f682a336c0ea9ff463bbcb27955644c6fcaf80023641

        SHA512

        c619d216e4b8db978ffdf3dca10048d582bf0e35fc56b8240b73228363cebb119b19ea14a5a7166f196fc9ea2f11cd1727b8badd077a911e0237d4a3bfa6201a

      • C:\Users\Admin\Desktop\SilverRAT.exe

        Filesize

        19.9MB

        MD5

        5f7063dedfda5c9d99fed5a824cecaf3

        SHA1

        78810dae4c4e8f2732d9e368e38544ffea0d8484

        SHA256

        a9fa8e14080792b67a12f682a336c0ea9ff463bbcb27955644c6fcaf80023641

        SHA512

        c619d216e4b8db978ffdf3dca10048d582bf0e35fc56b8240b73228363cebb119b19ea14a5a7166f196fc9ea2f11cd1727b8badd077a911e0237d4a3bfa6201a

      • C:\Users\Admin\Desktop\SilverRAT.exe

        Filesize

        19.9MB

        MD5

        5f7063dedfda5c9d99fed5a824cecaf3

        SHA1

        78810dae4c4e8f2732d9e368e38544ffea0d8484

        SHA256

        a9fa8e14080792b67a12f682a336c0ea9ff463bbcb27955644c6fcaf80023641

        SHA512

        c619d216e4b8db978ffdf3dca10048d582bf0e35fc56b8240b73228363cebb119b19ea14a5a7166f196fc9ea2f11cd1727b8badd077a911e0237d4a3bfa6201a

      • memory/1412-48-0x0000000073130000-0x000000007381E000-memory.dmp

        Filesize

        6.9MB

      • memory/4592-50-0x00000000731D0000-0x00000000738BE000-memory.dmp

        Filesize

        6.9MB