Analysis
-
max time kernel
132s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 02:53
Behavioral task
behavioral1
Sample
SilverClient.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SilverClient.exe
Resource
win10v2004-20241007-en
General
-
Target
SilverClient.exe
-
Size
42KB
-
MD5
953679a46f8bada4aea3c89e2026176a
-
SHA1
b78419d85a443d21fdd3bd6673c6c0b407f615da
-
SHA256
4008b0c3754f16bdf1365b0f894e48c82ccf5f8a656592fab4db899e11b73051
-
SHA512
4aabe38b1c404c4d61b08b4126bf509dc81cf50131db2c1061452cd795cc6c1f05055b03f8cadf99aa2b76f0f5c36fc3babe0cbb0a9d978a38fb71ca5f7ecd96
-
SSDEEP
768:GiImvwcOx/MUpJRBc/u+cJn6550BcmSHrlruPXr7yaaxLEt0URoPRULL9SI1PCBn:GiImIcOBBdn655XTkt0U2Gf9XKo39ZU
Malware Config
Extracted
silverrat
1.0.0.0
hope-asia.gl.at.ply.gg:35710
SilverMutex_RxkTUhToXD
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
TVRpQXhBRVBpd1liZHFlUlNEQ0FEbVd4Z3JKU1JN
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Executes dropped EXE 1 IoCs
pid Process 2916 $77SystemUser.exe.exe -
Loads dropped DLL 1 IoCs
pid Process 2792 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\SystemUser.exe\\$77SystemUser.exe.exe\"" SilverClient.exe -
pid Process 2240 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2204 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1044 schtasks.exe 2384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2636 SilverClient.exe 2636 SilverClient.exe 2636 SilverClient.exe 2916 $77SystemUser.exe.exe 2240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2160 vssvc.exe Token: SeRestorePrivilege 2160 vssvc.exe Token: SeAuditPrivilege 2160 vssvc.exe Token: SeDebugPrivilege 2636 SilverClient.exe Token: SeDebugPrivilege 2916 $77SystemUser.exe.exe Token: SeDebugPrivilege 2240 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2916 $77SystemUser.exe.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2792 2636 SilverClient.exe 34 PID 2636 wrote to memory of 2792 2636 SilverClient.exe 34 PID 2636 wrote to memory of 2792 2636 SilverClient.exe 34 PID 2792 wrote to memory of 2204 2792 cmd.exe 36 PID 2792 wrote to memory of 2204 2792 cmd.exe 36 PID 2792 wrote to memory of 2204 2792 cmd.exe 36 PID 2792 wrote to memory of 2916 2792 cmd.exe 37 PID 2792 wrote to memory of 2916 2792 cmd.exe 37 PID 2792 wrote to memory of 2916 2792 cmd.exe 37 PID 2916 wrote to memory of 576 2916 $77SystemUser.exe.exe 39 PID 2916 wrote to memory of 576 2916 $77SystemUser.exe.exe 39 PID 2916 wrote to memory of 576 2916 $77SystemUser.exe.exe 39 PID 2916 wrote to memory of 1044 2916 $77SystemUser.exe.exe 41 PID 2916 wrote to memory of 1044 2916 $77SystemUser.exe.exe 41 PID 2916 wrote to memory of 1044 2916 $77SystemUser.exe.exe 41 PID 2916 wrote to memory of 324 2916 $77SystemUser.exe.exe 43 PID 2916 wrote to memory of 324 2916 $77SystemUser.exe.exe 43 PID 2916 wrote to memory of 324 2916 $77SystemUser.exe.exe 43 PID 2916 wrote to memory of 2240 2916 $77SystemUser.exe.exe 45 PID 2916 wrote to memory of 2240 2916 $77SystemUser.exe.exe 45 PID 2916 wrote to memory of 2240 2916 $77SystemUser.exe.exe 45 PID 2916 wrote to memory of 2384 2916 $77SystemUser.exe.exe 47 PID 2916 wrote to memory of 2384 2916 $77SystemUser.exe.exe 47 PID 2916 wrote to memory of 2384 2916 $77SystemUser.exe.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE40.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2204
-
-
C:\Users\Admin\SystemUser.exe\$77SystemUser.exe.exe"C:\Users\Admin\SystemUser.exe\$77SystemUser.exe.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77SystemUser.exe.exe4⤵PID:576
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77SystemUser.exe.exe" /TR "C:\Users\Admin\SystemUser.exe\$77SystemUser.exe.exe \"\$77SystemUser.exe.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:1044
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77SystemUser.exe.exe4⤵PID:324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "SystemUser.exe_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:2384
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD571ab38f63163c14ed83d4a365a08f9eb
SHA19d73e8d5ef142a861d57960a67c7e039f4f46097
SHA2560fb120038747b37e1a3215150dc2f1aeb737f729bd42e803f8bba0cff7901a65
SHA512a4c0927c3ba51cc3a4ba36d85e8a63f2190781a8d8c6b583ad9399afb9179ac2230d26c2f7a7da1c16aca5205b27f988357ffb75cef241b8fd6ff5efeaa11e31
-
Filesize
42KB
MD5953679a46f8bada4aea3c89e2026176a
SHA1b78419d85a443d21fdd3bd6673c6c0b407f615da
SHA2564008b0c3754f16bdf1365b0f894e48c82ccf5f8a656592fab4db899e11b73051
SHA5124aabe38b1c404c4d61b08b4126bf509dc81cf50131db2c1061452cd795cc6c1f05055b03f8cadf99aa2b76f0f5c36fc3babe0cbb0a9d978a38fb71ca5f7ecd96