Resubmissions
05-12-2024 13:28
241205-qqtxmawpaw 10Analysis
-
max time kernel
82s -
max time network
80s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 13:28
Behavioral task
behavioral1
Sample
SilverRat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilverRat.exe
Resource
win10v2004-20241007-en
General
-
Target
SilverRat.exe
-
Size
45KB
-
MD5
545d64cc91e4da6339a70d54a2443c5d
-
SHA1
f03344ab824c7cf0f73dcc86aa34cab36e2e54e7
-
SHA256
04109cb3426408945bea79e8e355285fb5bf93224b5b2775a5f6ff6c1e992b5f
-
SHA512
733154a7f76840fad3ead2af149cf708807878ef3f08c62232ee3cdc0b7e6a4b4dc338103569daf9f755a6549475df15b34b7f223929348001d4086e83371681
-
SSDEEP
768:OarX4D9pmZGOXnXhEk75rVeZtxbuRULQj9SEQf9B6SbuDFvr1/xf:OarID9pVU5rVe3xCGsj9O9oQ2Fx/xf
Malware Config
Extracted
silverrat
1.0.0.0
auto-london.gl.at.ply.gg:51655
SilverMutex_kTAAZjMenK
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1253749007772160090/mxExcAUGlJgTCbYOk_u7JJAnNpsIhMne5e0PjqkRY2MV_40Bgpix2Ezib84aFxRmN66j
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
QnZ2VW1rTFlUa09ESXhCRkdHYURSSlBBdk5SQk5J
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3068 attrib.exe 1528 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 280 $77Runtime Broker.exe -
Loads dropped DLL 3 IoCs
pid Process 1808 cmd.exe 1284 taskmgr.exe 1284 taskmgr.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\hgfdfd\\$77Runtime Broker.exe\"" SilverRat.exe -
pid Process 1968 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2124 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2248 schtasks.exe 592 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1776 vlc.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 2400 SilverRat.exe 2400 SilverRat.exe 2400 SilverRat.exe 1968 powershell.exe 280 $77Runtime Broker.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1776 vlc.exe 1284 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeBackupPrivilege 2704 vssvc.exe Token: SeRestorePrivilege 2704 vssvc.exe Token: SeAuditPrivilege 2704 vssvc.exe Token: SeDebugPrivilege 2400 SilverRat.exe Token: SeDebugPrivilege 280 $77Runtime Broker.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 1284 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe -
Suspicious use of SendNotifyMessage 63 IoCs
pid Process 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1776 vlc.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe 1284 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1776 vlc.exe 280 $77Runtime Broker.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2400 wrote to memory of 3068 2400 SilverRat.exe 34 PID 2400 wrote to memory of 3068 2400 SilverRat.exe 34 PID 2400 wrote to memory of 3068 2400 SilverRat.exe 34 PID 2400 wrote to memory of 1528 2400 SilverRat.exe 36 PID 2400 wrote to memory of 1528 2400 SilverRat.exe 36 PID 2400 wrote to memory of 1528 2400 SilverRat.exe 36 PID 2400 wrote to memory of 1808 2400 SilverRat.exe 38 PID 2400 wrote to memory of 1808 2400 SilverRat.exe 38 PID 2400 wrote to memory of 1808 2400 SilverRat.exe 38 PID 1808 wrote to memory of 2124 1808 cmd.exe 40 PID 1808 wrote to memory of 2124 1808 cmd.exe 40 PID 1808 wrote to memory of 2124 1808 cmd.exe 40 PID 1808 wrote to memory of 280 1808 cmd.exe 42 PID 1808 wrote to memory of 280 1808 cmd.exe 42 PID 1808 wrote to memory of 280 1808 cmd.exe 42 PID 280 wrote to memory of 2252 280 $77Runtime Broker.exe 44 PID 280 wrote to memory of 2252 280 $77Runtime Broker.exe 44 PID 280 wrote to memory of 2252 280 $77Runtime Broker.exe 44 PID 280 wrote to memory of 2248 280 $77Runtime Broker.exe 46 PID 280 wrote to memory of 2248 280 $77Runtime Broker.exe 46 PID 280 wrote to memory of 2248 280 $77Runtime Broker.exe 46 PID 280 wrote to memory of 2976 280 $77Runtime Broker.exe 48 PID 280 wrote to memory of 2976 280 $77Runtime Broker.exe 48 PID 280 wrote to memory of 2976 280 $77Runtime Broker.exe 48 PID 280 wrote to memory of 1968 280 $77Runtime Broker.exe 50 PID 280 wrote to memory of 1968 280 $77Runtime Broker.exe 50 PID 280 wrote to memory of 1968 280 $77Runtime Broker.exe 50 PID 280 wrote to memory of 592 280 $77Runtime Broker.exe 52 PID 280 wrote to memory of 592 280 $77Runtime Broker.exe 52 PID 280 wrote to memory of 592 280 $77Runtime Broker.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3068 attrib.exe 1528 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverRat.exe"C:\Users\Admin\AppData\Local\Temp\SilverRat.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3068
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1528
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp673B.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2124
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:280 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:2252
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Runtime Broker.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe \"\$77Runtime Broker.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2248
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77Runtime Broker.exe4⤵PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:592
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\WatchSwitch.M2V"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1776
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1284
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD57f248e0f1021cdbaebd8ff59e965a96d
SHA191bfc678d529a06ec3d8fb43abb598cae6c55904
SHA2567a6b13005f69e91089d82eed665a3135c0b869c4e79d950364917fd8abfc8c68
SHA51205372ebb28b40aa38c62bb6e347c6a917d00894bf460508b0ba045d7fbc095fdb95d6372d2975bd3fbffe6bb05c86879e1caa66a486ab8a80bfaa774155871c8
-
Filesize
45KB
MD5545d64cc91e4da6339a70d54a2443c5d
SHA1f03344ab824c7cf0f73dcc86aa34cab36e2e54e7
SHA25604109cb3426408945bea79e8e355285fb5bf93224b5b2775a5f6ff6c1e992b5f
SHA512733154a7f76840fad3ead2af149cf708807878ef3f08c62232ee3cdc0b7e6a4b4dc338103569daf9f755a6549475df15b34b7f223929348001d4086e83371681