Analysis
-
max time kernel
134s -
max time network
140s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
13/02/2025, 13:42
Behavioral task
behavioral1
Sample
config (3).exe
Resource
win10v2004-20250207-en
Behavioral task
behavioral2
Sample
config (3).exe
Resource
win10ltsc2021-20250211-en
General
-
Target
config (3).exe
-
Size
41KB
-
MD5
82c63ff71723c1d7fd6d72ad6c38ca6f
-
SHA1
cebffc0a5145003e2d4ea9eeccf4911037505a36
-
SHA256
54deb76201d828c205a61f0b4e792ffa6c46aa617a4ae5802266d23da67e3799
-
SHA512
b780b1702b45d5f5c95f2c78e184ee9348ed667d686f1bdffd73c383d432ae44b6d228c3be0cb4e9c988940b1941fc342d063e826a53d757c98346f03e118c8d
-
SSDEEP
768:XE4YWnNFKnW36fEasNWZ1RWSktRRUEJ9PTCaECz1QB6STYQvMtZ+kU:XELFZsz3GU9rz1QowYQ0tZ+kU
Malware Config
Extracted
silverrat
1.0.0.0
lAxDBRhAFu
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1339510080353075250/uUezbpNaOpJBQxHG-wMK1O8oQ6C6KtHYoLNlAjVkTBgnTjAEFe2w9fCtkZw_RAo2vGIk
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 35 944 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2285147292-3350188650-383222722-1000\Control Panel\International\Geo\Nation $77discord.exe.exe -
Executes dropped EXE 1 IoCs
pid Process 2432 $77discord.exe.exe -
pid Process 2064 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 79 pastebin.com 118 pastebin.com 121 pastebin.com 34 pastebin.com 55 pastebin.com 59 pastebin.com 65 pastebin.com 70 pastebin.com 67 pastebin.com 74 pastebin.com 112 pastebin.com 115 pastebin.com 97 pastebin.com 103 pastebin.com 105 pastebin.com 19 pastebin.com 27 pastebin.com 84 pastebin.com 89 pastebin.com 94 pastebin.com 111 pastebin.com 50 pastebin.com 53 pastebin.com 85 pastebin.com 108 pastebin.com 109 pastebin.com 110 pastebin.com 113 pastebin.com 122 pastebin.com 23 pastebin.com 54 pastebin.com 66 pastebin.com 73 pastebin.com 92 pastebin.com 125 pastebin.com 72 pastebin.com 87 pastebin.com 99 pastebin.com 5 discord.com 8 pastebin.com 47 pastebin.com 56 pastebin.com 68 pastebin.com 104 pastebin.com 116 pastebin.com 127 pastebin.com 130 pastebin.com 131 pastebin.com 60 pastebin.com 107 pastebin.com 7 pastebin.com 24 pastebin.com 30 pastebin.com 51 pastebin.com 58 pastebin.com 117 pastebin.com 33 pastebin.com 80 pastebin.com 83 pastebin.com 100 pastebin.com 106 pastebin.com 98 pastebin.com 119 pastebin.com 46 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 668 MicrosoftEdgeUpdate.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2032 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 4236 config (3).exe 2064 powershell.exe 2064 powershell.exe 2432 $77discord.exe.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4236 config (3).exe Token: SeDebugPrivilege 2432 $77discord.exe.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeIncreaseQuotaPrivilege 2064 powershell.exe Token: SeSecurityPrivilege 2064 powershell.exe Token: SeTakeOwnershipPrivilege 2064 powershell.exe Token: SeLoadDriverPrivilege 2064 powershell.exe Token: SeSystemProfilePrivilege 2064 powershell.exe Token: SeSystemtimePrivilege 2064 powershell.exe Token: SeProfSingleProcessPrivilege 2064 powershell.exe Token: SeIncBasePriorityPrivilege 2064 powershell.exe Token: SeCreatePagefilePrivilege 2064 powershell.exe Token: SeBackupPrivilege 2064 powershell.exe Token: SeRestorePrivilege 2064 powershell.exe Token: SeShutdownPrivilege 2064 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeSystemEnvironmentPrivilege 2064 powershell.exe Token: SeRemoteShutdownPrivilege 2064 powershell.exe Token: SeUndockPrivilege 2064 powershell.exe Token: SeManageVolumePrivilege 2064 powershell.exe Token: 33 2064 powershell.exe Token: 34 2064 powershell.exe Token: 35 2064 powershell.exe Token: 36 2064 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2432 $77discord.exe.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4236 wrote to memory of 2396 4236 config (3).exe 86 PID 4236 wrote to memory of 2396 4236 config (3).exe 86 PID 2396 wrote to memory of 2032 2396 cmd.exe 88 PID 2396 wrote to memory of 2032 2396 cmd.exe 88 PID 2396 wrote to memory of 2432 2396 cmd.exe 89 PID 2396 wrote to memory of 2432 2396 cmd.exe 89 PID 2432 wrote to memory of 2064 2432 $77discord.exe.exe 90 PID 2432 wrote to memory of 2064 2432 $77discord.exe.exe 90 PID 2432 wrote to memory of 4264 2432 $77discord.exe.exe 91 PID 2432 wrote to memory of 4264 2432 $77discord.exe.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\config (3).exe"C:\Users\Admin\AppData\Local\Temp\config (3).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD801.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2032
-
-
C:\Users\Admin\discord\$77discord.exe.exe"C:\Users\Admin\discord\$77discord.exe.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "discord.exe_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:4264
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MjZCNUMzMTgtQTg2Ny00MzBBLTk3NTktRkJFMUY5NzdDQTRFfSIgdXNlcmlkPSJ7QkREQjc0QUYtNEQ2OS00QUQxLThEMDctRDcxMzU0QzhDRkU4fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7QjUxQjRBMDItRTRBNi00MjQwLTk5QzctOTY3MzdGNDRFQzkyfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0NC40NTI5IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iMTI1IiBpc193aXA9IjAiIGlzX2luX2xvY2tkb3duX21vZGU9IjAiLz48b2VtIHByb2R1Y3RfbWFudWZhY3R1cmVyPSIiIHByb2R1Y3RfbmFtZT0iIi8-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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:668
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
150B
MD5076de8ae6221a99b38b5d3e3dbe3167d
SHA18758cb9166cbb4c2b384757f56f4ac9f2df81cae
SHA2561f8556fb45f3516f3d24c3c2ee17e07ef6d353997988ed1bbae47b39fbd7f2f7
SHA512191e4f4c13e4df9376356d263ef1d09f92ccec3db9186094176b7c190220d8c269a6a8132cbb020ec7b198c22c447d3723fc9b3ed42226a36d042b10a8d354be
-
Filesize
41KB
MD582c63ff71723c1d7fd6d72ad6c38ca6f
SHA1cebffc0a5145003e2d4ea9eeccf4911037505a36
SHA25654deb76201d828c205a61f0b4e792ffa6c46aa617a4ae5802266d23da67e3799
SHA512b780b1702b45d5f5c95f2c78e184ee9348ed667d686f1bdffd73c383d432ae44b6d228c3be0cb4e9c988940b1941fc342d063e826a53d757c98346f03e118c8d