Analysis
-
max time kernel
399s -
max time network
368s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
26/02/2025, 06:25
General
-
Target
SilverClient.exe
-
Size
42KB
-
MD5
c312ff9dfd199ae5b504932e018b4d84
-
SHA1
75ff47cc5fb04726d14df93b9c8804360a74f4ad
-
SHA256
ab51ee1b9d05629f8756c9d552a2e182f6273c34a9cb052e9ba5338667bc5a97
-
SHA512
94a1e811451022abc9e408c5ede051d9656ce74383455b3ecb897dba9c1abf1bac21447b42ece811845271639de201d780b9aaab594615636fc59538be3684a7
-
SSDEEP
768:VdLkzyZYjLyb63W3DtmMfBJ/MlKYMRUA9PsMtB6SnXyvruaNE:VdLkz8bRhh7a3MGA95oQXyiaNE
Malware Config
Extracted
silverrat
1.0.0.0
SilverMutex_EZMDaghRAK
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1344190210203975710/llWGKbVGP8KFjTLbojySgUGmRZ-7w1XiROSsUTWS4cwLV54tR8hpAm5WBow8QrkHvn-k
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
dmthUlBIaHJSb3BpbVJEa1JUQVJtbllUWUR2TWFZ
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
3443
-
server_signature
OCjxeZ8fdb/ngTEL4g1gLuCJlPbmz2jouEwmleUcZyEJYA+WqhSq18n0CCapT7+9pilgBq+I3lTRrqT8nW47hzNaagZwauFhzN8WaPNFA9N8F2G/RxrFELr1IUYL8mK2EBMsYAJX8cY5qX9Umx0s8N7yNOPPJNs4QNYGc1TDraKBwNX41dleV8CCFHuw/9TYGyT9afq8HE6bONYKyMkF/Z+fxlVGfh8L64hYBX1wNZzqf51UrCRDhPnBJcAOfgVWd/AQuas2bIaetecGoc3qxpEJ2FOi8FrtYfvKYeA77Jzz6DpEjKN31C6CazjyXYGKAQN+LewPlDjQOTrIVmrComYHrqRCfG1kZtT+FIN00lTR+xKG8wksKyqbfTN+gWFvOopy2HFFjY6aoqtkkUTtc4tnq4AtL1rXfzrizLRuKqPlSip8PD5l+vMwi8vkLaDXOHnveimQ7eUxhEyCwB5LrFbCjZvTItw8iB0GLUVhGz1RZNOj98bHbdqwhW6cGGOGswinVK9b05nUnUY0zVoEZ8sHtv5SbvbBq0QYaoOmpVk+FpUiIvbrlRpZfgdep+YVtvaTf2sOLRbQd7Obr0Y0M/X4kyGU0AEawpw7ctO28qa7sHehFI7LPqAdZF8hsYxuT/+t9Gk5MJoaopa71JbhQlJn7+eFcGnmRwwihARJUe8=
Signatures
-
Silverrat family
-
Executes dropped EXE 1 IoCs
pid Process 3820 HP_Updates.exe -
pid Process 1048 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 2 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 228 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4792 schtasks.exe 2444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 5028 SilverClient.exe 1048 powershell.exe 1048 powershell.exe 3820 HP_Updates.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5028 SilverClient.exe Token: SeDebugPrivilege 3820 HP_Updates.exe Token: SeDebugPrivilege 1048 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3820 HP_Updates.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5028 wrote to memory of 2036 5028 SilverClient.exe 82 PID 5028 wrote to memory of 2036 5028 SilverClient.exe 82 PID 2036 wrote to memory of 228 2036 cmd.exe 84 PID 2036 wrote to memory of 228 2036 cmd.exe 84 PID 2036 wrote to memory of 3820 2036 cmd.exe 87 PID 2036 wrote to memory of 3820 2036 cmd.exe 87 PID 3820 wrote to memory of 1268 3820 HP_Updates.exe 88 PID 3820 wrote to memory of 1268 3820 HP_Updates.exe 88 PID 3820 wrote to memory of 4792 3820 HP_Updates.exe 90 PID 3820 wrote to memory of 4792 3820 HP_Updates.exe 90 PID 3820 wrote to memory of 1876 3820 HP_Updates.exe 92 PID 3820 wrote to memory of 1876 3820 HP_Updates.exe 92 PID 3820 wrote to memory of 1048 3820 HP_Updates.exe 94 PID 3820 wrote to memory of 1048 3820 HP_Updates.exe 94 PID 3820 wrote to memory of 2444 3820 HP_Updates.exe 96 PID 3820 wrote to memory of 2444 3820 HP_Updates.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9F4D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:228
-
-
C:\Users\Admin\HP_Drivers\HP_Updates.exe"C:\Users\Admin\HP_Drivers\HP_Updates.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN HP_Updates.exe4⤵PID:1268
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "HP_Updates.exe" /TR "C:\Users\Admin\HP_Drivers\HP_Updates.exe \"\HP_Updates.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:4792
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN HP_Updates.exe4⤵PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "HP_Updates_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
149B
MD558168925dc562a42ac66db33978be0d9
SHA17378caeae938f8beea60e30498d6210d5307b20f
SHA256267730a31294570c6541e2e7844ac50260b7a52ae14def5d3e2a923b8b9b577d
SHA512493a8c06b7322b4715ea9140552f3a2aa3f42279526e3c961092da4645cc8401ce56c157c55a349fc4caebdcf30171015d802a79c98cd17303a54dc8a076d618
-
Filesize
42KB
MD5c312ff9dfd199ae5b504932e018b4d84
SHA175ff47cc5fb04726d14df93b9c8804360a74f4ad
SHA256ab51ee1b9d05629f8756c9d552a2e182f6273c34a9cb052e9ba5338667bc5a97
SHA51294a1e811451022abc9e408c5ede051d9656ce74383455b3ecb897dba9c1abf1bac21447b42ece811845271639de201d780b9aaab594615636fc59538be3684a7