Analysis
-
max time kernel
31s -
max time network
37s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-01-2025 07:23
Behavioral task
behavioral1
Sample
1gdfgdfgfgdfgd.exe
Resource
win11-20241007-en
General
-
Target
1gdfgdfgfgdfgd.exe
-
Size
44KB
-
MD5
f52808e0eea172b4af8d7ea850dc3cf0
-
SHA1
8f5f76df4251a1acfb13f0e02262f5e431287e23
-
SHA256
a197a920c0c3bf253163ffc4202aa64d5b58e6fbc57f167c352c17452a03ee66
-
SHA512
3860ba747702ed1c586ea5be1cde7bb330d58e5fe8d92a67c928f1056be1f1ec4d404ae4171e5b8a80050862d6c3f8f7dbb91d40154ee4203d5f8cc650c8bf40
-
SSDEEP
768:y4eBDDdyX5FgSuGHxNictMvfZRWlfiQrKZHUSrIRUT0f9SgQDHkRB6Sk3nvrv/Nb:y4esictGZU9YU0IGAf9tRoX3nb/NNJ
Malware Config
Extracted
silverrat
1.0.0.0
138.124.58.209:9999
SilverMutex_eDcyniRBRE
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1331834457505796197/1zo1ndsiS3rimTRAe_9GVbszJPBU9voar-Ni-Q1SqX4udg7-NgcN-1tqPw47wPI1_Lp2
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b2RWV05OT1RUWEFQb3dReUVWdUZrdHpoQXpDS1dq
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4064 attrib.exe 4088 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 4476 $77MsMpEng.exe.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\MsMpEng\\$77MsMpEng.exe.exe\"" 1gdfgdfgfgdfgd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 2 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 716 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4792 schtasks.exe 848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 2948 1gdfgdfgfgdfgd.exe 4476 $77MsMpEng.exe.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2948 1gdfgdfgfgdfgd.exe Token: SeDebugPrivilege 4476 $77MsMpEng.exe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4476 $77MsMpEng.exe.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2948 wrote to memory of 4064 2948 1gdfgdfgfgdfgd.exe 77 PID 2948 wrote to memory of 4064 2948 1gdfgdfgfgdfgd.exe 77 PID 2948 wrote to memory of 4088 2948 1gdfgdfgfgdfgd.exe 79 PID 2948 wrote to memory of 4088 2948 1gdfgdfgfgdfgd.exe 79 PID 2948 wrote to memory of 3592 2948 1gdfgdfgfgdfgd.exe 81 PID 2948 wrote to memory of 3592 2948 1gdfgdfgfgdfgd.exe 81 PID 3592 wrote to memory of 716 3592 cmd.exe 83 PID 3592 wrote to memory of 716 3592 cmd.exe 83 PID 3592 wrote to memory of 4476 3592 cmd.exe 84 PID 3592 wrote to memory of 4476 3592 cmd.exe 84 PID 4476 wrote to memory of 3744 4476 $77MsMpEng.exe.exe 85 PID 4476 wrote to memory of 3744 4476 $77MsMpEng.exe.exe 85 PID 4476 wrote to memory of 4792 4476 $77MsMpEng.exe.exe 87 PID 4476 wrote to memory of 4792 4476 $77MsMpEng.exe.exe 87 PID 4476 wrote to memory of 4692 4476 $77MsMpEng.exe.exe 89 PID 4476 wrote to memory of 4692 4476 $77MsMpEng.exe.exe 89 PID 4476 wrote to memory of 848 4476 $77MsMpEng.exe.exe 91 PID 4476 wrote to memory of 848 4476 $77MsMpEng.exe.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4064 attrib.exe 4088 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1gdfgdfgfgdfgd.exe"C:\Users\Admin\AppData\Local\Temp\1gdfgdfgfgdfgd.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\MsMpEng"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4064
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\MsMpEng\$77MsMpEng.exe.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1373.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:716
-
-
C:\Users\Admin\MsMpEng\$77MsMpEng.exe.exe"C:\Users\Admin\MsMpEng\$77MsMpEng.exe.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77MsMpEng.exe.exe4⤵PID:3744
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77MsMpEng.exe.exe" /TR "C:\Users\Admin\MsMpEng\$77MsMpEng.exe.exe \"\$77MsMpEng.exe.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4792
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77MsMpEng.exe.exe4⤵PID:4692
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "MsMpEng.exe_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:848
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD546089d2b133c8ef8f36f6b4e73027302
SHA1bb0f14148c3d7f5d3330bf55e33e9fe5d43dd7f7
SHA25641798edc641983d6efca392f9c7b067e6b3a8bd64899168d599b5d909947e07b
SHA512000db3b3be97f6808102ccde813870d9706047b35ac878477d1015eb6521db8beacec427d3915328d998ae2ebc87b4275541645f2a42786117c4e4057bf480eb
-
Filesize
44KB
MD5f52808e0eea172b4af8d7ea850dc3cf0
SHA18f5f76df4251a1acfb13f0e02262f5e431287e23
SHA256a197a920c0c3bf253163ffc4202aa64d5b58e6fbc57f167c352c17452a03ee66
SHA5123860ba747702ed1c586ea5be1cde7bb330d58e5fe8d92a67c928f1056be1f1ec4d404ae4171e5b8a80050862d6c3f8f7dbb91d40154ee4203d5f8cc650c8bf40