Analysis
-
max time kernel
106s -
max time network
111s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
13/02/2025, 01:17
Static task
static1
Behavioral task
behavioral1
Sample
SilverRat.V1.5.rar
Resource
win11-20250211-en
Behavioral task
behavioral2
Sample
PASSWORD.txt
Resource
win11-20250210-en
Behavioral task
behavioral3
Sample
SilverRat.V1.5.Re.Lab.rar
Resource
win11-20250211-en
General
-
Target
SilverRat.V1.5.Re.Lab.rar
-
Size
5.4MB
-
MD5
771bd2e1c6a95d3d1ca532ef231728a4
-
SHA1
c453be4365b2f26655c39ab5a539ba165d3f3ca5
-
SHA256
294092e9f3e169221b6d7ab142106974b481d253023b9cf43e687ceeba302106
-
SHA512
40cb9aa1d25e9a3227bbeca5dedd7fb9b36868568fababc8ea953816a41d113001403915b4c52a1996f28ce3460e958f4627204a0f6ae6091416fd5e94ac6070
-
SSDEEP
98304:dKGSyxNgUPQlhBkSkpmuRGrOvbEwhqB347Es+OMlm4paaH10hbcKoKzGrA2XmsrY:kGSyzgUPOvkSkp5RlTEwY347ZjMky6yG
Malware Config
Extracted
silverrat
1.0.0.0
auto-london.gl.at.ply.gg:51655
SilverMutex_kTAAZjMenK
-
certificate
MIIE4DCCAsigAwIBAgIQAKQYOfZd86J2BfNjhG4CWTANBgkqhkiG9w0BAQ0FADARMQ8wDQYDVQQDDAZTaWx2ZXIwIBcNMjIwODI2MTkwMTA4WhgPOTk5OTEyMzEyMzU5NTlaMBExDzANBgNVBAMMBlNpbHZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAPbpOWfhZTuOfEaqqImTTe5dNHAAry7/mf00DCoI4lPZfypsc1tYraxSPFeayGu09a3qdhkWKSVIgwnu2n4GLQNOCY9fh/1oyrX4Iir3BIkYeU7pKTWgjhUlAmFAUAaNr0ca23Ku2kN79jrDzRznOgE2DEW4p7OiM4Mb097ma9lzu7MyssHbY4VCteAhj9HZiplqBxaC1vXDmzxqG+gUZ1aLcyG7ssdkOjtWVBgT3gD/gOl7KchRzCFB1egDC/vD9WZCG35U3Ngi+IkTznoXR1R06cq4v0UnGjE37R2vcB21qb0ZYNiZJXZHv5i9+R7xoPeNoLda5PqnfGGbhPvNEdD56mdcOKlzGIuyemLkUo8texdpiBWKbtc3JZf5VsKxjJtHDK3xW6gDGI+PAirzGkFPmwcf8WgsblvzLg8OZpVxVs8rmKWoi6qIrf4CXnyl73J4lgzW+ir7PjANAQXwLNGdNnvdMeLeo/muGQPdeNpr6OczGGnkWA4qniHeL51/Gx0a8A+jP9zKiyu+qHcsP2IotgWDH/KlzJVr7IAum+DV92uV8poTDcUNcHaKvhHA65KmEtsvLbK6lFZcAMC0eWC0VgpW44T1/16rOaaky5mP6rTMc3nSyOl/lU/XgAgGGQPe22bRLWYzd3WVeEpI1WnHYXS+tL9IOe4kJP+pYsWDAgMBAAGjMjAwMB0GA1UdDgQWBBR32TJj2LeUx9L+RcSOvmFV6VJq6TAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4ICAQA+qucSOi7ov7Q1FmAjMf925KuvKuCNwJiu3Sqo3FDGVAD1fAwAi2FdyuXEO2VIUPZCkalFcBna5rqyrc6tcS4T0IL2TsYLrsuGir7PWP7CAcft1urYS1HpNpHxeH/nixwnQaQs/MuRmdm2TeCj6G21P5BTW55U5y9sMPSYwhbD2N7XLgnSQd5Y+80TR7FUiye/k3D37fI9PRhSQGbfYFRQQTmxj84dPTnY5CVgaY9d8fNiFZkyjaZdf+mibK0xQTf+xLVVj+toDNCkc1F462TdmFhCrHd4PoMo0yLDNv4SC6NLRq4haWDRtORw6gd5GYIoCQ3m3oQvNlNxXhhIjsOyxkxOrkCD0c+57PIc7EmKXieJa/XxnkcIVxO8dvTY/vijuz/VaZYl/lPu9ckuqgJ1wRvvsHl70Trv4Mn4X5uCIqRFFlK/mSOZbLIguGkDN3QIZABvej89vlZMhrVfZOG2oawe23FskHjv7thF/WzOXtWw6RUVC1V+hCwbuxFNUjZmmOTUwdXHnus7I2AuiG6Jz1+y9aYiXBcVTdSljxjHRRmiRaAnY94h58vN8NJ4hKL2GVCo6LxkpuplmcntJN0cKraKTPxSXcCRrqWxX9qoIbfvBcUU4vH1jPJCCLNCuDyD3lgQkpPVvq0EMU1a2HFGgMEQMjpYpb38rcadDhT5ag==
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1253749007772160090/mxExcAUGlJgTCbYOk_u7JJAnNpsIhMne5e0PjqkRY2MV_40Bgpix2Ezib84aFxRmN66j
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
QnZ2VW1rTFlUa09ESXhCRkdHYURSSlBBdk5SQk5J
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
0
-
server_signature
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
Signatures
-
Silverrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 9 1180 Process not Found -
Sets file to hidden 1 TTPs 3 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2372 attrib.exe 3080 attrib.exe 2036 attrib.exe -
Executes dropped EXE 3 IoCs
pid Process 2380 SilverRat.exe 4592 SilverRat.exe 1432 $77Runtime Broker.exe -
pid Process 996 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 discord.com 10 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3592 MicrosoftEdgeUpdate.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1456 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zG.exe Key created \REGISTRY\USER\S-1-5-21-1008898722-3518013580-3694625758-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zG.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ 7zG.exe Key created \REGISTRY\USER\S-1-5-21-1008898722-3518013580-3694625758-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ 7zG.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4324 schtasks.exe 1416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 2380 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 4592 SilverRat.exe 996 powershell.exe 996 powershell.exe 4592 SilverRat.exe 2184 msedge.exe 2184 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 1984 msedge.exe 1984 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4288 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeRestorePrivilege 4288 7zFM.exe Token: 35 4288 7zFM.exe Token: SeRestorePrivilege 1524 7zG.exe Token: 35 1524 7zG.exe Token: SeSecurityPrivilege 1524 7zG.exe Token: SeRestorePrivilege 4064 7zG.exe Token: 35 4064 7zG.exe Token: SeSecurityPrivilege 4064 7zG.exe Token: SeSecurityPrivilege 4064 7zG.exe Token: SeBackupPrivilege 2936 vssvc.exe Token: SeRestorePrivilege 2936 vssvc.exe Token: SeAuditPrivilege 2936 vssvc.exe Token: SeDebugPrivilege 2380 SilverRat.exe Token: SeDebugPrivilege 4592 SilverRat.exe Token: SeDebugPrivilege 996 powershell.exe -
Suspicious use of FindShellTrayWindow 29 IoCs
pid Process 4288 7zFM.exe 1524 7zG.exe 4064 7zG.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe 4328 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4592 SilverRat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4288 wrote to memory of 1524 4288 7zFM.exe 86 PID 4288 wrote to memory of 1524 4288 7zFM.exe 86 PID 4288 wrote to memory of 4064 4288 7zFM.exe 88 PID 4288 wrote to memory of 4064 4288 7zFM.exe 88 PID 2380 wrote to memory of 2372 2380 SilverRat.exe 100 PID 2380 wrote to memory of 2372 2380 SilverRat.exe 100 PID 2380 wrote to memory of 3080 2380 SilverRat.exe 102 PID 2380 wrote to memory of 3080 2380 SilverRat.exe 102 PID 4592 wrote to memory of 2036 4592 SilverRat.exe 106 PID 4592 wrote to memory of 2036 4592 SilverRat.exe 106 PID 4592 wrote to memory of 2092 4592 SilverRat.exe 108 PID 4592 wrote to memory of 2092 4592 SilverRat.exe 108 PID 4592 wrote to memory of 1416 4592 SilverRat.exe 110 PID 4592 wrote to memory of 1416 4592 SilverRat.exe 110 PID 4592 wrote to memory of 1380 4592 SilverRat.exe 112 PID 4592 wrote to memory of 1380 4592 SilverRat.exe 112 PID 4592 wrote to memory of 996 4592 SilverRat.exe 114 PID 4592 wrote to memory of 996 4592 SilverRat.exe 114 PID 4592 wrote to memory of 4324 4592 SilverRat.exe 116 PID 4592 wrote to memory of 4324 4592 SilverRat.exe 116 PID 4328 wrote to memory of 4352 4328 msedge.exe 119 PID 4328 wrote to memory of 4352 4328 msedge.exe 119 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 3388 4328 msedge.exe 120 PID 4328 wrote to memory of 2184 4328 msedge.exe 121 PID 4328 wrote to memory of 2184 4328 msedge.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2372 attrib.exe 3080 attrib.exe 2036 attrib.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\SilverRat.V1.5.Re.Lab.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\SilverRat.V1.5.Re.Lab\" -ad -an -ai#7zMap13694:122:7zEvent311532⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1524
-
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\SilverRat.V1.5.Re.Lab\" -ad -an -ai#7zMap4399:122:7zEvent237542⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4064
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjEiIGluc3RhbGxkYXRldGltZT0iMTczOTI5NDgzNCIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNzY2NTUyNTM3MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjQ4MDc5MjM5NjEiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3592
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5076
-
C:\Users\Admin\Desktop\SilverRat.V1.5.Re.Lab\SilverRat V1.5 [Re Lab]\SilverRat.exe"C:\Users\Admin\Desktop\SilverRat.V1.5.Re.Lab\SilverRat V1.5 [Re Lab]\SilverRat.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2372
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3080
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB36D.tmp.bat""2⤵PID:4728
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1456
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe"3⤵
- Executes dropped EXE
PID:1432
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\Users\Admin\Desktop\SilverRat.V1.5.Re.Lab\SilverRat V1.5 [Re Lab]\SilverRat.exe"C:\Users\Admin\Desktop\SilverRat.V1.5.Re.Lab\SilverRat V1.5 [Re Lab]\SilverRat.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\hgfdfd\$77Runtime Broker.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2036
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN SilverRat.exe2⤵PID:2092
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "SilverRat.exe" /TR "C:\Users\Admin\Desktop\SilverRat.V1.5.Re.Lab\SilverRat V1.5 [Re Lab]\SilverRat.exe \"\SilverRat.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST2⤵
- Scheduled Task/Job: Scheduled Task
PID:1416
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN SilverRat.exe2⤵PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:996
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "Runtime Broker_Task-HOURLY-01" /tr "%MyFile%" /st 00:002⤵
- Scheduled Task/Job: Scheduled Task
PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.hackingvip.com/rat-and-botnet-settings-configurations-and-tutorials/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ffd21463cb8,0x7ffd21463cc8,0x7ffd21463cd82⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,4725533525422537922,5256882114278596377,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,4725533525422537922,5256882114278596377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,4725533525422537922,5256882114278596377,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,4725533525422537922,5256882114278596377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,4725533525422537922,5256882114278596377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,4725533525422537922,5256882114278596377,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:12⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,4725533525422537922,5256882114278596377,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1984
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3552
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1884
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2072
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ca9db6aa94730283d8a369e08f8f710c
SHA1c1ef5c3b08fa3ee3edec4155a31cd20312cb7b09
SHA25660ac735f5b28b26af18d6f5b4cbaa8b81a01ada539c946bfd8ec32379b0c3b33
SHA51227d982e3f854ee4e6eaba491679ecda3f60aa086bd5a75ee7aac61d01db177a68d9f1185e7039c623793974ae478cd1b3d35b5df4cade0204d5c0eaec4ab9d06
-
Filesize
152B
MD53a14c2ec70a0175c20aceee2cf4d425f
SHA147d680bf85143e5a941b9a2e459bca4c9f8e51f8
SHA2568e424c207cf0e2e4780c5fd51143b92e9e7a8ad36a9477a8a6819e4b3d4c8d79
SHA512b9c2dd9927a4fbf1628537235178fdc98f849a30ade35607cff43f479011ab82cff20ce21df9ac3e9d6aceda4d8481e30de973a12451d9ee05a091d9098c11df
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD509c6c5b50a780b24fd3e100b028b81ad
SHA1f6697a0aac8e57f611d8a165ac299fbb9041b9d9
SHA2561474792d33f948a556c34134010f93b1f6ae9c1ec0fb85c4a8ad979334b8e7cb
SHA512a275e4a31d2d5ff4b5d62edc7f9402c3a02728fc0541bc850f742eac3c34009683066f20501ddc3dc9158391edd2c187a82a9aedd0f3d7cec64333086131e05b
-
Filesize
3KB
MD56cff9695dbec31477f95ce955ab4293d
SHA1396b2a343e5664a93cf0a61f126f6129dc49e0f8
SHA2563919773e5b37dbf24bb7472641eb4822dfc3dc80652fcb0fc928818fe846b53c
SHA512c098d028bb055df35bcdaff456648ba729abc11612f33d969185cfa6571e8b20be70b547933baf8df04df16ab699d59c01804a21760a898462f7e3875e1c388e
-
Filesize
5KB
MD56aa7f98432bfc067a5dfb4fa65e6d535
SHA1141dd5723c4039f8334abdb832fce09c234dc297
SHA25635670e8d683c61adb54de7db2a1464c545747980df8f034a7fc39a5d29fe87d4
SHA512b65e043049a2f9af5c3b87888066c40d81f312488176dade17e832008a332431f079de1fea7dae6b417c711c7765197344f0cf89017faef84c9efea3629e1b73
-
Filesize
7KB
MD5fed72e82cf860a51b4062e3bb146b1be
SHA169c0f8a0575ee7ef163071ba6cd473ae57851ed3
SHA256cdaa4e281eb4230210dc28bfdf7317ac962062e6790284707f5bfde843646410
SHA512bafa05b68171b142a6154c8405465b5c966197ab3f491e4220bad2927921928909c20ee46f5724c3b5a7b9de15e02ce92712a0bc30e6f27b7a21747d3bf2c770
-
Filesize
10KB
MD526541f76efcea9a599fa8f9235294723
SHA1bf21799721b76d75aeacaf4e66c72372960022b2
SHA256115d27578016de7aafc6887e59f32ea4f035013344c6d92bb2b9ac904ef8de7d
SHA5120a019438071fa252842067f2fd3d99a8594db9927c70aad0a27752f0db485325b4bb0c273c51942c67696502e7fdd97c7af7f6fba26856a53a28d425f1e0f838
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
196B
MD511937c577d47348990e4816062d0c209
SHA1a7bc33b4aadd599ba389094f4e11dcfa08383dff
SHA256d3df40754b99a8d6b1a0bbd1eb126e0a4ac86f50487a75e9325935b6fcfd784f
SHA512b0ae8c57f9fe907fb55a5bc748310fff1d75ec8039fd6b23c46ff0b41539607b3b1db5f0977caa7d5fb719055038c7ed8e418f3499cb3f1f042cd8e382e9ad95
-
Filesize
45KB
MD5545d64cc91e4da6339a70d54a2443c5d
SHA1f03344ab824c7cf0f73dcc86aa34cab36e2e54e7
SHA25604109cb3426408945bea79e8e355285fb5bf93224b5b2775a5f6ff6c1e992b5f
SHA512733154a7f76840fad3ead2af149cf708807878ef3f08c62232ee3cdc0b7e6a4b4dc338103569daf9f755a6549475df15b34b7f223929348001d4086e83371681
-
Filesize
526B
MD5d6f1152d647b57f64494c3e1d32ede94
SHA1a35bd77be82c79a034660df07270467ee109f5ac
SHA256a47f3f83cdb9816f03632833dc361ac5e7a4c5c923af1fdebfa16303f9d68a72
SHA512699b5ad93d3497348f8aad8e15d54ddd789bbac43f11a7fb629f19cda3749bee0ae06dc83f4e6246df631488169fda5d15c48585581d3a96d2523b8b45e639bd