Analysis
-
max time kernel
130s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30/11/2024, 03:17
Behavioral task
behavioral1
Sample
SilverClient1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
SilverClient1.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
SilverClient1.exe
Resource
win11-20241007-en
General
-
Target
SilverClient1.exe
-
Size
45KB
-
MD5
10c29d17cddebc5bc923d772d290dc07
-
SHA1
5a8921b88feb366603b53f9ce6262923d4f91007
-
SHA256
ade8b0d3da6e1fef46848d51cc9d9ecfcc9149edbd450eec9e9a2d194d66674a
-
SHA512
6370958e3bdeb30752a1c45b9a45053199532248b407a9b096a1165d5aff26b6945bf99ef57a20ef1a325e31f647c06ec77ad711fe0af29e9560784629505d48
-
SSDEEP
768:ojVlwJCpLU1T+mJX1fjFES0eMFauXCRULc9PEKe24MB6SvsSdSvriV8P:ojnpLUHDfj2qMsGY9s24Mo6s6SWV8P
Malware Config
Extracted
silverrat
1.0.0.0
answer-patients.gl.at.ply.gg:9999
SilverMutex_SDAVCufceR
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1312253993573154927/MAlWE1rv9VTYlLHyEAC7NMPsptI2-xQsJrqm0pXRFGSpkqsMY_fZrAYXEoW8Yc5JgYxA
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
cWZBYXRRU29UeEJrVW9MT0ZoZ2pFSUVEZWN4RkV5
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4644 attrib.exe 3016 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 476 $77Spoofer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\SecHex\\$77Spoofer.exe\"" SilverClient1.exe -
pid Process 1076 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 2 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3312 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 900 schtasks.exe 1532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 4884 SilverClient1.exe 1076 powershell.exe 1076 powershell.exe 476 $77Spoofer.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1208 vssvc.exe Token: SeRestorePrivilege 1208 vssvc.exe Token: SeAuditPrivilege 1208 vssvc.exe Token: SeDebugPrivilege 4884 SilverClient1.exe Token: SeDebugPrivilege 476 $77Spoofer.exe Token: SeDebugPrivilege 1076 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 476 $77Spoofer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4884 wrote to memory of 4644 4884 SilverClient1.exe 81 PID 4884 wrote to memory of 4644 4884 SilverClient1.exe 81 PID 4884 wrote to memory of 3016 4884 SilverClient1.exe 83 PID 4884 wrote to memory of 3016 4884 SilverClient1.exe 83 PID 4884 wrote to memory of 4088 4884 SilverClient1.exe 85 PID 4884 wrote to memory of 4088 4884 SilverClient1.exe 85 PID 4088 wrote to memory of 3312 4088 cmd.exe 87 PID 4088 wrote to memory of 3312 4088 cmd.exe 87 PID 4088 wrote to memory of 476 4088 cmd.exe 88 PID 4088 wrote to memory of 476 4088 cmd.exe 88 PID 476 wrote to memory of 1372 476 $77Spoofer.exe 90 PID 476 wrote to memory of 1372 476 $77Spoofer.exe 90 PID 476 wrote to memory of 900 476 $77Spoofer.exe 92 PID 476 wrote to memory of 900 476 $77Spoofer.exe 92 PID 476 wrote to memory of 2928 476 $77Spoofer.exe 94 PID 476 wrote to memory of 2928 476 $77Spoofer.exe 94 PID 476 wrote to memory of 1076 476 $77Spoofer.exe 96 PID 476 wrote to memory of 1076 476 $77Spoofer.exe 96 PID 476 wrote to memory of 1532 476 $77Spoofer.exe 98 PID 476 wrote to memory of 1532 476 $77Spoofer.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4644 attrib.exe 3016 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient1.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient1.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\SecHex"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4644
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\SecHex\$77Spoofer.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD62C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3312
-
-
C:\Users\Admin\AppData\Roaming\SecHex\$77Spoofer.exe"C:\Users\Admin\AppData\Roaming\SecHex\$77Spoofer.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Spoofer.exe4⤵PID:1372
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Spoofer.exe" /TR "C:\Users\Admin\AppData\Roaming\SecHex\$77Spoofer.exe \"\$77Spoofer.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:900
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Spoofer.exe4⤵PID:2928
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "Spoofer_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:1532
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1208
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
161B
MD5e2cd48dbfb139b0d7307486d8225cfc0
SHA1ff7b61476a224c1e24c9f18e876e4abebab3c187
SHA256c1acdec48b470e49eae380e6aeebe34cbe457d1c5c70d0fd8bb7d115b030c7b2
SHA5126eef6046fa01aced55730ccc8461247919f17ef008dff3fee82150d6b6d8f7f0d36bfb7bd8cd641b480c95a10546eafa97022e914e9a06a2864e43636e991dac
-
Filesize
45KB
MD510c29d17cddebc5bc923d772d290dc07
SHA15a8921b88feb366603b53f9ce6262923d4f91007
SHA256ade8b0d3da6e1fef46848d51cc9d9ecfcc9149edbd450eec9e9a2d194d66674a
SHA5126370958e3bdeb30752a1c45b9a45053199532248b407a9b096a1165d5aff26b6945bf99ef57a20ef1a325e31f647c06ec77ad711fe0af29e9560784629505d48