Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03/09/2024, 19:16
Static task
static1
Behavioral task
behavioral1
Sample
SilverClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilverClient.exe
Resource
win10v2004-20240802-en
General
-
Target
SilverClient.exe
-
Size
43KB
-
MD5
16edc9184a4f2e4c18200304594d43d9
-
SHA1
9328f1016cf247a13b110d6ece2826ba4ad5a8cf
-
SHA256
be652d4e5771a47651e037776bbd47e90d3ab7de28e61e3c86abfc4b76c813dd
-
SHA512
196f4c9b55d2883b4c7364aca90741a9e606952e2c798b2c4075a661768dab274b5b6683280404ff31eed98a11003991c67f7af4d61cf48dd131e7365a3cf74d
-
SSDEEP
768:UsvI7cIxr7BcD1wjWxYQ4xJNHVR8kq/5h34vCvZPxaxP4RULQv9S6HPz1QB6Si/o:UsvwcIxrgwkbcrq/5xcl4Gsv9j71QoJg
Malware Config
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3532 attrib.exe 4912 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation SilverClient.exe Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation $77WindowsDefender.exe -
Executes dropped EXE 1 IoCs
pid Process 4936 $77WindowsDefender.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\Loader\\$77WindowsDefender.exe\"" SilverClient.exe -
pid Process 2032 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3504 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1152 schtasks.exe 4500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 3500 SilverClient.exe 4936 $77WindowsDefender.exe 2032 powershell.exe 2032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 3052 vssvc.exe Token: SeRestorePrivilege 3052 vssvc.exe Token: SeAuditPrivilege 3052 vssvc.exe Token: SeDebugPrivilege 3500 SilverClient.exe Token: SeDebugPrivilege 4936 $77WindowsDefender.exe Token: SeDebugPrivilege 2032 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4936 $77WindowsDefender.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3500 wrote to memory of 4912 3500 SilverClient.exe 94 PID 3500 wrote to memory of 4912 3500 SilverClient.exe 94 PID 3500 wrote to memory of 3532 3500 SilverClient.exe 96 PID 3500 wrote to memory of 3532 3500 SilverClient.exe 96 PID 3500 wrote to memory of 1916 3500 SilverClient.exe 101 PID 3500 wrote to memory of 1916 3500 SilverClient.exe 101 PID 1916 wrote to memory of 3504 1916 cmd.exe 103 PID 1916 wrote to memory of 3504 1916 cmd.exe 103 PID 1916 wrote to memory of 4936 1916 cmd.exe 104 PID 1916 wrote to memory of 4936 1916 cmd.exe 104 PID 4936 wrote to memory of 4368 4936 $77WindowsDefender.exe 107 PID 4936 wrote to memory of 4368 4936 $77WindowsDefender.exe 107 PID 4936 wrote to memory of 1152 4936 $77WindowsDefender.exe 109 PID 4936 wrote to memory of 1152 4936 $77WindowsDefender.exe 109 PID 4936 wrote to memory of 1968 4936 $77WindowsDefender.exe 111 PID 4936 wrote to memory of 1968 4936 $77WindowsDefender.exe 111 PID 4936 wrote to memory of 2032 4936 $77WindowsDefender.exe 113 PID 4936 wrote to memory of 2032 4936 $77WindowsDefender.exe 113 PID 4936 wrote to memory of 4500 4936 $77WindowsDefender.exe 115 PID 4936 wrote to memory of 4500 4936 $77WindowsDefender.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4912 attrib.exe 3532 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Loader"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4912
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Loader\$77WindowsDefender.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF4B6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3504
-
-
C:\Users\Admin\Loader\$77WindowsDefender.exe"C:\Users\Admin\Loader\$77WindowsDefender.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77WindowsDefender.exe4⤵PID:4368
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77WindowsDefender.exe" /TR "C:\Users\Admin\Loader\$77WindowsDefender.exe \"\$77WindowsDefender.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1152
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77WindowsDefender.exe4⤵PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "WindowsDefender_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3052
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
153B
MD55d6d91838a62ea8e2cb3fe18394b8505
SHA10eac8de615489f071bfc5787103adbdf70988c17
SHA2561e20a64f47aef81ce2216aaf5c9e3df7ae9923be3c40a4e8ed194aa8d961b5e9
SHA512c1f2cbd131412dee486bf0e2f2ed164f7b1de55e549518cac0e258265f120a2d39bd110f0fddf3b93bac35adc9dc0df2c0f748f290e138d390ba8756345cac77
-
Filesize
43KB
MD516edc9184a4f2e4c18200304594d43d9
SHA19328f1016cf247a13b110d6ece2826ba4ad5a8cf
SHA256be652d4e5771a47651e037776bbd47e90d3ab7de28e61e3c86abfc4b76c813dd
SHA512196f4c9b55d2883b4c7364aca90741a9e606952e2c798b2c4075a661768dab274b5b6683280404ff31eed98a11003991c67f7af4d61cf48dd131e7365a3cf74d