Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
13/02/2025, 23:04
Behavioral task
behavioral1
Sample
Rat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Rat.exe
Resource
win10v2004-20250211-en
General
-
Target
Rat.exe
-
Size
45KB
-
MD5
c41469be0e653ddb4552a3f1a16caba6
-
SHA1
d2e0c8d5bd49337b5cef1f325632ba6c356d5661
-
SHA256
166fc117f762f70928200d37c24352583e1aca1aba54429975ac828452cf5ff0
-
SHA512
0599b00efc97b7805679040903e9b5f7fdfa7c4e00e7b12fc0a79b89286dea6665efd87f817b9b9f8e2e165714df07e8dbe21b3121b0af3f6f3c87b10837c749
-
SSDEEP
768:00Mk3L5X0UC22ynqUS08+oRULQcN9hzyxJjB6SV38vrL/we:00M/my7Gs698bo638v/we
Malware Config
Extracted
silverrat
1.0.0.0
buying-magic.gl.at.ply.gg:17699
SilverMutex_mCvmEafTxB
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1339299451642314845/g1Gv5jULSz8Pebm4NzbJROiNI4YMerdc5dgzha88cgyOa16Ji2c67zQdw45RArDpsUDf
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
SFloWnRSeGdTU1NRTFBBYWREQ0NCRldsRnN1SllL
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
2
-
server_signature
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
Signatures
-
Silverrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 22 1160 Process not Found -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4516 attrib.exe 1364 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation $77Windows Security Process.exe Key value queried \REGISTRY\USER\S-1-5-21-2656314083-4170277356-267438488-1000\Control Panel\International\Geo\Nation Rat.exe -
Executes dropped EXE 1 IoCs
pid Process 4704 $77Windows Security Process.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\zt-WD\\$77Windows Security Process.exe\"" Rat.exe -
pid Process 4116 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 discord.com 30 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5088 MicrosoftEdgeUpdate.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3160 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4772 Rat.exe 4116 powershell.exe 4116 powershell.exe 4704 $77Windows Security Process.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 1764 vssvc.exe Token: SeRestorePrivilege 1764 vssvc.exe Token: SeAuditPrivilege 1764 vssvc.exe Token: SeDebugPrivilege 4772 Rat.exe Token: SeDebugPrivilege 4704 $77Windows Security Process.exe Token: SeDebugPrivilege 4116 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4704 $77Windows Security Process.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4772 wrote to memory of 4516 4772 Rat.exe 95 PID 4772 wrote to memory of 4516 4772 Rat.exe 95 PID 4772 wrote to memory of 1364 4772 Rat.exe 97 PID 4772 wrote to memory of 1364 4772 Rat.exe 97 PID 4772 wrote to memory of 2688 4772 Rat.exe 102 PID 4772 wrote to memory of 2688 4772 Rat.exe 102 PID 2688 wrote to memory of 3160 2688 cmd.exe 104 PID 2688 wrote to memory of 3160 2688 cmd.exe 104 PID 2688 wrote to memory of 4704 2688 cmd.exe 105 PID 2688 wrote to memory of 4704 2688 cmd.exe 105 PID 4704 wrote to memory of 216 4704 $77Windows Security Process.exe 108 PID 4704 wrote to memory of 216 4704 $77Windows Security Process.exe 108 PID 4704 wrote to memory of 3120 4704 $77Windows Security Process.exe 110 PID 4704 wrote to memory of 3120 4704 $77Windows Security Process.exe 110 PID 4704 wrote to memory of 4948 4704 $77Windows Security Process.exe 112 PID 4704 wrote to memory of 4948 4704 $77Windows Security Process.exe 112 PID 4704 wrote to memory of 4116 4704 $77Windows Security Process.exe 114 PID 4704 wrote to memory of 4116 4704 $77Windows Security Process.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4516 attrib.exe 1364 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rat.exe"C:\Users\Admin\AppData\Local\Temp\Rat.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\zt-WD"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4516
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\zt-WD\$77Windows Security Process.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC65D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3160
-
-
C:\Users\Admin\AppData\Roaming\zt-WD\$77Windows Security Process.exe"C:\Users\Admin\AppData\Roaming\zt-WD\$77Windows Security Process.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Windows Security Process.exe4⤵PID:216
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77Windows Security Process.exe" /TR "C:\Users\Admin\AppData\Roaming\zt-WD\$77Windows Security Process.exe \"\$77Windows Security Process.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3120
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN $77Windows Security Process.exe4⤵PID:4948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIyIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0Njg1OTkyNjgwIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:5088
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
177B
MD5b14be60f6d9d5acaaad2ff624ea55d7f
SHA1eca1e268d910460c388c07998660e61a344d6a4e
SHA25680486d85315059fb086739d987dfe65e183825d65bf297168bc0fe7a5ae56130
SHA51284facc3d687db35da699054c0b36637fc90edb83964397fc64a75df909e421979a1f59c3fab7895ade655a8387a866034e66807ac6876466e45de43cc60c2579
-
Filesize
45KB
MD5c41469be0e653ddb4552a3f1a16caba6
SHA1d2e0c8d5bd49337b5cef1f325632ba6c356d5661
SHA256166fc117f762f70928200d37c24352583e1aca1aba54429975ac828452cf5ff0
SHA5120599b00efc97b7805679040903e9b5f7fdfa7c4e00e7b12fc0a79b89286dea6665efd87f817b9b9f8e2e165714df07e8dbe21b3121b0af3f6f3c87b10837c749