Analysis
-
max time kernel
94s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 12:05
Behavioral task
behavioral1
Sample
SilverClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilverClient.exe
Resource
win10v2004-20241007-en
General
-
Target
SilverClient.exe
-
Size
43KB
-
MD5
77e52bd69cd31b84f909a737ebcb92cc
-
SHA1
c2ea68fc905a695f071e242b0782ef2996122a96
-
SHA256
ac8c2379cef34550f244e79d20d6c5d1b7f1e780712168536a06e64b692b8513
-
SHA512
6e0062f85604bb310730a2fbb87365d6543c92568561b5666af5f8939b325a464769c554751e149becd412862515c7a1e653ce07591094be1ddf2330d45a6b61
-
SSDEEP
768:2uIQbKCHbymqTYV6O1i/MiZHFPsenEsJCSZbYvlGGooooizJj6RUT0v9SNHXhXBL:BIEKCtIO1nGFPsenEFWJj6GAv9iBor/Y
Malware Config
Extracted
silverrat
1.0.0.0
following-geometry.gl.at.ply.gg:11493
SilverMutex_VEYRwaRvUo
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
U0tZRVJueVNXY2NSek1admhOVFlpc0JFcFJHbWVN
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3260 attrib.exe 3544 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation SilverClient.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation $77Ponispro.exe -
Executes dropped EXE 1 IoCs
pid Process 1964 $77Ponispro.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\system64\\$77Ponispro.exe\"" SilverClient.exe -
pid Process 4952 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3464 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4832 schtasks.exe 4192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 820 SilverClient.exe 1964 $77Ponispro.exe 4952 powershell.exe 4952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 820 SilverClient.exe Token: SeDebugPrivilege 1964 $77Ponispro.exe Token: SeDebugPrivilege 4952 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1964 $77Ponispro.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 820 wrote to memory of 3260 820 SilverClient.exe 84 PID 820 wrote to memory of 3260 820 SilverClient.exe 84 PID 820 wrote to memory of 3544 820 SilverClient.exe 86 PID 820 wrote to memory of 3544 820 SilverClient.exe 86 PID 820 wrote to memory of 672 820 SilverClient.exe 101 PID 820 wrote to memory of 672 820 SilverClient.exe 101 PID 672 wrote to memory of 3464 672 cmd.exe 103 PID 672 wrote to memory of 3464 672 cmd.exe 103 PID 672 wrote to memory of 1964 672 cmd.exe 104 PID 672 wrote to memory of 1964 672 cmd.exe 104 PID 1964 wrote to memory of 4000 1964 $77Ponispro.exe 107 PID 1964 wrote to memory of 4000 1964 $77Ponispro.exe 107 PID 1964 wrote to memory of 4832 1964 $77Ponispro.exe 109 PID 1964 wrote to memory of 4832 1964 $77Ponispro.exe 109 PID 1964 wrote to memory of 4428 1964 $77Ponispro.exe 111 PID 1964 wrote to memory of 4428 1964 $77Ponispro.exe 111 PID 1964 wrote to memory of 4952 1964 $77Ponispro.exe 113 PID 1964 wrote to memory of 4952 1964 $77Ponispro.exe 113 PID 1964 wrote to memory of 4192 1964 $77Ponispro.exe 114 PID 1964 wrote to memory of 4192 1964 $77Ponispro.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3260 attrib.exe 3544 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\system64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3260
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF86A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3464
-
-
C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe"C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Ponispro.exe4⤵PID:4000
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Ponispro.exe" /TR "C:\Users\Admin\AppData\Roaming\system64\$77Ponispro.exe \"\$77Ponispro.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4832
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Ponispro.exe4⤵PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4952
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Ponispro_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:4192
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
164B
MD52fa9eaaedcb7e627497227b51d1bc689
SHA1c5b451c293911ce71da985803b5b88d62cdafe8e
SHA2563a5030ec1f2e28f11afff7421ad297769efc52334b481a10934f10f1d3ee2194
SHA51250bc383efd3cb78041669df72bc7b3777feec24410f86ee92cf8b0cd35678232ef4234b570376314bc943acad3782729f2ef67b9671b688aac6c61c138a0477a
-
Filesize
43KB
MD577e52bd69cd31b84f909a737ebcb92cc
SHA1c2ea68fc905a695f071e242b0782ef2996122a96
SHA256ac8c2379cef34550f244e79d20d6c5d1b7f1e780712168536a06e64b692b8513
SHA5126e0062f85604bb310730a2fbb87365d6543c92568561b5666af5f8939b325a464769c554751e149becd412862515c7a1e653ce07591094be1ddf2330d45a6b61