Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 22:38
Behavioral task
behavioral1
Sample
Windows Security Notification.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Windows Security Notification.exe
Resource
win10v2004-20241007-en
General
-
Target
Windows Security Notification.exe
-
Size
45KB
-
MD5
5fda3d7416d93b283fcfac83b8f43545
-
SHA1
7a02df298674f3f1c83f1417e9ff1ad096d94a3f
-
SHA256
00de7adc67830d497e8a0a97e2de7b8fe671461d15c2141a822a07137f237991
-
SHA512
68272ad67cf8c340ced850c7f0dd46594e4071e92347ede68089afc908509f4f1b8c7fda56c35e4145fdd09ce68a8ce26670bdac89abd0b826cb8af475a0d7d9
-
SSDEEP
768:3NIuPbqQXm/tfDffXG4Jeim+ecRULQWB9hsyz1QB6SpAdvru/CS:3zPU/tfL/hmpcGsA931Qo0AdS/CS
Malware Config
Extracted
silverrat
1.0.0.0
FBIInvestigation-50886.portmap.host:50886
lAxDBRhAFu
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1307565058028736522/BvuPOnvMCGBluGhgPBunWxSW6sccMPE50iCM97Bct0vExaNkF3__xy6dkdmzHQG2t597
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2092 attrib.exe 1120 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1860 $77Windows Security Notification.exe -
Loads dropped DLL 1 IoCs
pid Process 3004 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\Windows Security Notification\\$77Windows Security Notification.exe\"" Windows Security Notification.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1392 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2180 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 376 Windows Security Notification.exe 376 Windows Security Notification.exe 376 Windows Security Notification.exe 1860 $77Windows Security Notification.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeBackupPrivilege 2808 vssvc.exe Token: SeRestorePrivilege 2808 vssvc.exe Token: SeAuditPrivilege 2808 vssvc.exe Token: SeDebugPrivilege 376 Windows Security Notification.exe Token: SeDebugPrivilege 1860 $77Windows Security Notification.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1860 $77Windows Security Notification.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 376 wrote to memory of 1120 376 Windows Security Notification.exe 34 PID 376 wrote to memory of 1120 376 Windows Security Notification.exe 34 PID 376 wrote to memory of 1120 376 Windows Security Notification.exe 34 PID 376 wrote to memory of 2092 376 Windows Security Notification.exe 36 PID 376 wrote to memory of 2092 376 Windows Security Notification.exe 36 PID 376 wrote to memory of 2092 376 Windows Security Notification.exe 36 PID 376 wrote to memory of 3004 376 Windows Security Notification.exe 38 PID 376 wrote to memory of 3004 376 Windows Security Notification.exe 38 PID 376 wrote to memory of 3004 376 Windows Security Notification.exe 38 PID 3004 wrote to memory of 1392 3004 cmd.exe 40 PID 3004 wrote to memory of 1392 3004 cmd.exe 40 PID 3004 wrote to memory of 1392 3004 cmd.exe 40 PID 3004 wrote to memory of 1860 3004 cmd.exe 41 PID 3004 wrote to memory of 1860 3004 cmd.exe 41 PID 3004 wrote to memory of 1860 3004 cmd.exe 41 PID 1860 wrote to memory of 1616 1860 $77Windows Security Notification.exe 43 PID 1860 wrote to memory of 1616 1860 $77Windows Security Notification.exe 43 PID 1860 wrote to memory of 1616 1860 $77Windows Security Notification.exe 43 PID 1860 wrote to memory of 2180 1860 $77Windows Security Notification.exe 45 PID 1860 wrote to memory of 2180 1860 $77Windows Security Notification.exe 45 PID 1860 wrote to memory of 2180 1860 $77Windows Security Notification.exe 45 PID 1860 wrote to memory of 2436 1860 $77Windows Security Notification.exe 47 PID 1860 wrote to memory of 2436 1860 $77Windows Security Notification.exe 47 PID 1860 wrote to memory of 2436 1860 $77Windows Security Notification.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1120 attrib.exe 2092 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows Security Notification.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Notification.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Windows Security Notification"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1120
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\Windows Security Notification\$77Windows Security Notification.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2092
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB912.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1392
-
-
C:\Users\Admin\Windows Security Notification\$77Windows Security Notification.exe"C:\Users\Admin\Windows Security Notification\$77Windows Security Notification.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77Windows Security Notification.exe4⤵PID:1616
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Windows Security Notification.exe" /TR "C:\Users\Admin\Windows Security Notification\$77Windows Security Notification.exe \"\$77Windows Security Notification.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2180
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77Windows Security Notification.exe4⤵PID:2436
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2808
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
190B
MD56f03c236cfdab98ab10354306b12ddcc
SHA1f594cea28a34b84db8fa58c55fa27593d5edc173
SHA256abd6a8d3536b331ec62c7e6104be354a5e0aa1194b16d06bdbbca71c1963d10c
SHA5126bb3db3b96903cd16832fe9fd5816b2a49a180211c3c5780b7f82d7dd12eef9d7385ebe25b301cd5f1fc88ac13e1359c6e3f0575a9cba96b224b48a2eecec52a
-
Filesize
45KB
MD55fda3d7416d93b283fcfac83b8f43545
SHA17a02df298674f3f1c83f1417e9ff1ad096d94a3f
SHA25600de7adc67830d497e8a0a97e2de7b8fe671461d15c2141a822a07137f237991
SHA51268272ad67cf8c340ced850c7f0dd46594e4071e92347ede68089afc908509f4f1b8c7fda56c35e4145fdd09ce68a8ce26670bdac89abd0b826cb8af475a0d7d9