Analysis
-
max time kernel
108s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 19:51
Behavioral task
behavioral1
Sample
7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe
Resource
win10v2004-20250129-en
General
-
Target
7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe
-
Size
41KB
-
MD5
5eba805a50032778522fd8d48ac974c5
-
SHA1
2d04750a82759c60d85d5a8331ae2734b9fc5814
-
SHA256
7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac
-
SHA512
d82b874adc774b1828d97026aba6bbc0f11b3354638e1db338b86f6edd486704d9eb5dec4408d196de4ad966ef75af0503a052681524f2b825416da3103809e4
-
SSDEEP
768:TauFSC/O0qAtH0gLV0DG9FY5RUb0eGj9xRqZB6SOWkEY:TpEaLODG9FSGIT9xSoXWkEY
Malware Config
Extracted
silverrat
1.0.0.0
simple-insurance.gl.at.ply.gg:52206
SilverMutex_eCJcVEhVqR
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
a09HQW15cnhCeGFOZEhSYWlMRVBab3N3T3BGVGVh
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3944 attrib.exe 3512 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2436272344-4274332273-444425594-1000\Control Panel\International\Geo\Nation 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe -
Executes dropped EXE 1 IoCs
pid Process 1692 $77Microsoft.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\$77Microsoft.exe\"" 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2164 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 1692 $77Microsoft.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe Token: SeDebugPrivilege 1692 $77Microsoft.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1692 $77Microsoft.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4140 wrote to memory of 3512 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 85 PID 4140 wrote to memory of 3512 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 85 PID 4140 wrote to memory of 3944 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 87 PID 4140 wrote to memory of 3944 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 87 PID 4140 wrote to memory of 2416 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 90 PID 4140 wrote to memory of 2416 4140 7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe 90 PID 2416 wrote to memory of 2164 2416 cmd.exe 92 PID 2416 wrote to memory of 2164 2416 cmd.exe 92 PID 2416 wrote to memory of 1692 2416 cmd.exe 93 PID 2416 wrote to memory of 1692 2416 cmd.exe 93 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3512 attrib.exe 3944 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe"C:\Users\Admin\AppData\Local\Temp\7935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3512
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\$77Microsoft.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCB10.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2164
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\$77Microsoft.exe"C:\Users\Admin\AppData\Roaming\Microsoft\$77Microsoft.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
166B
MD582b829c305f0619fb90a793dbd9e9ed9
SHA125427768cbe0414c8ae65e3ec5a631b6111a27eb
SHA256f4dcf42cbdbaf6e9b13a95df3e65d395c394d8943bfba0a91392566f85cc9faa
SHA512eb8514fbbced693167cf630c79fde14dcac0356076ef3fccc436cbc5c8cf9669872e1a507c8a2930ef38ce3e6714fee82c37cf43f473873ef5bd3bfe4a87b010
-
Filesize
41KB
MD55eba805a50032778522fd8d48ac974c5
SHA12d04750a82759c60d85d5a8331ae2734b9fc5814
SHA2567935b11931c6b3309bba5ebc013d826a694aae29b1a611003af62f4337fc98ac
SHA512d82b874adc774b1828d97026aba6bbc0f11b3354638e1db338b86f6edd486704d9eb5dec4408d196de4ad966ef75af0503a052681524f2b825416da3103809e4