Analysis
-
max time kernel
109s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 02:23
Static task
static1
Behavioral task
behavioral1
Sample
b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe
Resource
win10v2004-20241007-en
General
-
Target
b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe
-
Size
85KB
-
MD5
15cae69282880edaf7ca090ab51089a0
-
SHA1
a0ce11fd82a53b9559a6f2f1c64e8764ee4ea475
-
SHA256
b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252
-
SHA512
85e4a8727267533e6dcfb2430c3fff48d897127efecd8d560ee3c5562e018f484de229b8dc48224490de177f336016330c2d00335a1ba0208311d297df170045
-
SSDEEP
1536:lI76Wj54gtfoQggNPlcULTP9I7rB6embRdyVfkFHLXkFyxwdSn2OJ:lI7RgONc6T1/bkCHLXkFyxWs5J
Malware Config
Extracted
silverrat
1.0.0.0
147.185.221.17:32088
SilverMutex_gRDGEIDSol
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1317585089491767437/EBZbSF2FiNBbHexoCGKLxakpdgSZYjt6BQiH3BvbQugwGwkh8GiPw2PK5PuIKigfB8xR
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
VHdXZ3R2VEpOVWFNeEFGY0R0RlNIQVJSRFJrbm56
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1184 attrib.exe 4836 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation $77bot.exe -
Executes dropped EXE 1 IoCs
pid Process 212 $77bot.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\bot\\$77bot.exe\"" b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe -
pid Process 5092 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4216 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2912 schtasks.exe 384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 5092 powershell.exe 5092 powershell.exe 212 $77bot.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 4232 vssvc.exe Token: SeRestorePrivilege 4232 vssvc.exe Token: SeAuditPrivilege 4232 vssvc.exe Token: SeDebugPrivilege 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe Token: SeDebugPrivilege 212 $77bot.exe Token: SeDebugPrivilege 5092 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 212 $77bot.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3644 wrote to memory of 1184 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 86 PID 3644 wrote to memory of 1184 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 86 PID 3644 wrote to memory of 4836 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 88 PID 3644 wrote to memory of 4836 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 88 PID 3644 wrote to memory of 1616 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 96 PID 3644 wrote to memory of 1616 3644 b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe 96 PID 1616 wrote to memory of 4216 1616 cmd.exe 98 PID 1616 wrote to memory of 4216 1616 cmd.exe 98 PID 1616 wrote to memory of 212 1616 cmd.exe 99 PID 1616 wrote to memory of 212 1616 cmd.exe 99 PID 212 wrote to memory of 5004 212 $77bot.exe 101 PID 212 wrote to memory of 5004 212 $77bot.exe 101 PID 212 wrote to memory of 2912 212 $77bot.exe 103 PID 212 wrote to memory of 2912 212 $77bot.exe 103 PID 212 wrote to memory of 468 212 $77bot.exe 105 PID 212 wrote to memory of 468 212 $77bot.exe 105 PID 212 wrote to memory of 5092 212 $77bot.exe 107 PID 212 wrote to memory of 5092 212 $77bot.exe 107 PID 212 wrote to memory of 384 212 $77bot.exe 108 PID 212 wrote to memory of 384 212 $77bot.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1184 attrib.exe 4836 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe"C:\Users\Admin\AppData\Local\Temp\b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\bot"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1184
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\bot\$77bot.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCF56.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4216
-
-
C:\Users\Admin\AppData\Roaming\bot\$77bot.exe"C:\Users\Admin\AppData\Roaming\bot\$77bot.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77bot.exe4⤵PID:5004
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77bot.exe" /TR "C:\Users\Admin\AppData\Roaming\bot\$77bot.exe \"\$77bot.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2912
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77bot.exe4⤵PID:468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc weekly /d SUN /tn "bot_Task-WEEKLY-01" /tr "%MyFile%" /st 10:004⤵
- Scheduled Task/Job: Scheduled Task
PID:384
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4232
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
154B
MD5ab2db0be0693cffd646f4f8407b5bb4f
SHA11e6900e43b1b3dae4c599c15cfb0460d3f913a2b
SHA2566bde98c9b2318178e91bfd88531f5a5c1b17b6bbb5be39aabc79f2d3ba24bc98
SHA5121072cc3cc654035950670882ef8f8086c8724478efabbc965904be9b60b5867523970435729837bb5998d75879944c429db9df98bc8ae4e10625bb004e316345
-
Filesize
85KB
MD515cae69282880edaf7ca090ab51089a0
SHA1a0ce11fd82a53b9559a6f2f1c64e8764ee4ea475
SHA256b57b6603c03bf53c7dd01806678f75ee6c4fe82f17a7abb5e7a0baf555d22252
SHA51285e4a8727267533e6dcfb2430c3fff48d897127efecd8d560ee3c5562e018f484de229b8dc48224490de177f336016330c2d00335a1ba0208311d297df170045