Analysis
-
max time kernel
122s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/03/2025, 18:32
Behavioral task
behavioral1
Sample
SilverClient.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SilverClient.exe
Resource
win10v2004-20250313-en
General
-
Target
SilverClient.exe
-
Size
43KB
-
MD5
231b78ea676e1fac2dfa84a2faccb6f7
-
SHA1
eb4782d8598f33632d2444fb9df4d5a9bff8574f
-
SHA256
31f5206de0b4956ae322443d90e5413d3b99a5a0e289985d89589e687abfcc01
-
SHA512
f22bc8992796a414717b1ec187b1ee18b5cf15720f07f231c12d04d5485da96c25998a7adb249ef085abfaace7b48089916839101f056dc02968eb15a7d4239f
-
SSDEEP
768:Dbrc0SeW8cf/Ol6IoZmTPHhm7LavCJ8eEPWRULQD9PBVGiz1QB6SJ/lE:Dbrc0SeA4txJm9ZKWGsD9yu1Qou/lE
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
4536v43xbhf
-
certificate
MIIE4DCCAsigAwIBAgIQAKQYOfZd86J2BfNjhG4CWTANBgkqhkiG9w0BAQ0FADARMQ8wDQYDVQQDDAZTaWx2ZXIwIBcNMjIwODI2MTkwMTA4WhgPOTk5OTEyMzEyMzU5NTlaMBExDzANBgNVBAMMBlNpbHZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAPbpOWfhZTuOfEaqqImTTe5dNHAAry7/mf00DCoI4lPZfypsc1tYraxSPFeayGu09a3qdhkWKSVIgwnu2n4GLQNOCY9fh/1oyrX4Iir3BIkYeU7pKTWgjhUlAmFAUAaNr0ca23Ku2kN79jrDzRznOgE2DEW4p7OiM4Mb097ma9lzu7MyssHbY4VCteAhj9HZiplqBxaC1vXDmzxqG+gUZ1aLcyG7ssdkOjtWVBgT3gD/gOl7KchRzCFB1egDC/vD9WZCG35U3Ngi+IkTznoXR1R06cq4v0UnGjE37R2vcB21qb0ZYNiZJXZHv5i9+R7xoPeNoLda5PqnfGGbhPvNEdD56mdcOKlzGIuyemLkUo8texdpiBWKbtc3JZf5VsKxjJtHDK3xW6gDGI+PAirzGkFPmwcf8WgsblvzLg8OZpVxVs8rmKWoi6qIrf4CXnyl73J4lgzW+ir7PjANAQXwLNGdNnvdMeLeo/muGQPdeNpr6OczGGnkWA4qniHeL51/Gx0a8A+jP9zKiyu+qHcsP2IotgWDH/KlzJVr7IAum+DV92uV8poTDcUNcHaKvhHA65KmEtsvLbK6lFZcAMC0eWC0VgpW44T1/16rOaaky5mP6rTMc3nSyOl/lU/XgAgGGQPe22bRLWYzd3WVeEpI1WnHYXS+tL9IOe4kJP+pYsWDAgMBAAGjMjAwMB0GA1UdDgQWBBR32TJj2LeUx9L+RcSOvmFV6VJq6TAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4ICAQA+qucSOi7ov7Q1FmAjMf925KuvKuCNwJiu3Sqo3FDGVAD1fAwAi2FdyuXEO2VIUPZCkalFcBna5rqyrc6tcS4T0IL2TsYLrsuGir7PWP7CAcft1urYS1HpNpHxeH/nixwnQaQs/MuRmdm2TeCj6G21P5BTW55U5y9sMPSYwhbD2N7XLgnSQd5Y+80TR7FUiye/k3D37fI9PRhSQGbfYFRQQTmxj84dPTnY5CVgaY9d8fNiFZkyjaZdf+mibK0xQTf+xLVVj+toDNCkc1F462TdmFhCrHd4PoMo0yLDNv4SC6NLRq4haWDRtORw6gd5GYIoCQ3m3oQvNlNxXhhIjsOyxkxOrkCD0c+57PIc7EmKXieJa/XxnkcIVxO8dvTY/vijuz/VaZYl/lPu9ckuqgJ1wRvvsHl70Trv4Mn4X5uCIqRFFlK/mSOZbLIguGkDN3QIZABvej89vlZMhrVfZOG2oawe23FskHjv7thF/WzOXtWw6RUVC1V+hCwbuxFNUjZmmOTUwdXHnus7I2AuiG6Jz1+y9aYiXBcVTdSljxjHRRmiRaAnY94h58vN8NJ4hKL2GVCo6LxkpuplmcntJN0cKraKTPxSXcCRrqWxX9qoIbfvBcUU4vH1jPJCCLNCuDyD3lgQkpPVvq0EMU1a2HFGgMEQMjpYpb38rcadDhT5ag==
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2324 attrib.exe 2328 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1700 $77System Runtime.exe -
Loads dropped DLL 1 IoCs
pid Process 2028 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysWOW64\\$77System Runtime.exe\"" SilverClient.exe -
pid Process 2540 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2120 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2708 schtasks.exe 2032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1924 SilverClient.exe 1924 SilverClient.exe 1924 SilverClient.exe 1700 $77System Runtime.exe 2540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2752 vssvc.exe Token: SeRestorePrivilege 2752 vssvc.exe Token: SeAuditPrivilege 2752 vssvc.exe Token: SeDebugPrivilege 1924 SilverClient.exe Token: SeDebugPrivilege 1700 $77System Runtime.exe Token: SeDebugPrivilege 2540 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1700 $77System Runtime.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2324 1924 SilverClient.exe 34 PID 1924 wrote to memory of 2324 1924 SilverClient.exe 34 PID 1924 wrote to memory of 2324 1924 SilverClient.exe 34 PID 1924 wrote to memory of 2328 1924 SilverClient.exe 36 PID 1924 wrote to memory of 2328 1924 SilverClient.exe 36 PID 1924 wrote to memory of 2328 1924 SilverClient.exe 36 PID 1924 wrote to memory of 2028 1924 SilverClient.exe 39 PID 1924 wrote to memory of 2028 1924 SilverClient.exe 39 PID 1924 wrote to memory of 2028 1924 SilverClient.exe 39 PID 2028 wrote to memory of 2120 2028 cmd.exe 41 PID 2028 wrote to memory of 2120 2028 cmd.exe 41 PID 2028 wrote to memory of 2120 2028 cmd.exe 41 PID 2028 wrote to memory of 1700 2028 cmd.exe 42 PID 2028 wrote to memory of 1700 2028 cmd.exe 42 PID 2028 wrote to memory of 1700 2028 cmd.exe 42 PID 1700 wrote to memory of 1628 1700 $77System Runtime.exe 44 PID 1700 wrote to memory of 1628 1700 $77System Runtime.exe 44 PID 1700 wrote to memory of 1628 1700 $77System Runtime.exe 44 PID 1700 wrote to memory of 2708 1700 $77System Runtime.exe 46 PID 1700 wrote to memory of 2708 1700 $77System Runtime.exe 46 PID 1700 wrote to memory of 2708 1700 $77System Runtime.exe 46 PID 1700 wrote to memory of 1856 1700 $77System Runtime.exe 48 PID 1700 wrote to memory of 1856 1700 $77System Runtime.exe 48 PID 1700 wrote to memory of 1856 1700 $77System Runtime.exe 48 PID 1700 wrote to memory of 2540 1700 $77System Runtime.exe 50 PID 1700 wrote to memory of 2540 1700 $77System Runtime.exe 50 PID 1700 wrote to memory of 2540 1700 $77System Runtime.exe 50 PID 1700 wrote to memory of 2032 1700 $77System Runtime.exe 52 PID 1700 wrote to memory of 2032 1700 $77System Runtime.exe 52 PID 1700 wrote to memory of 2032 1700 $77System Runtime.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2328 attrib.exe 2324 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"C:\Users\Admin\AppData\Local\Temp\SilverClient.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2324
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2328
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF4BB.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2120
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77System Runtime.exe4⤵PID:1628
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77System Runtime.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe \"\$77System Runtime.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77System Runtime.exe4⤵PID:1856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "System Runtime_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:2032
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2752
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc
-
Filesize
198B
MD5af286aa776d77e8a7725e155ce3e3a1e
SHA123f40f12bbf76678d3cd47ba4794e2f809c0acf4
SHA256e8bab69b54cb3e5f4baac2504c1b3bc4d362863ca331d7052eb8817645320ad4
SHA5122c2d2a9083caebaebc90879376ff2105d0191b87889aada74907474c543603ac7920ff12c254a29f17bef07881880f027a00826518834024f0eef180b4cfde6a
-
Filesize
43KB
MD5231b78ea676e1fac2dfa84a2faccb6f7
SHA1eb4782d8598f33632d2444fb9df4d5a9bff8574f
SHA25631f5206de0b4956ae322443d90e5413d3b99a5a0e289985d89589e687abfcc01
SHA512f22bc8992796a414717b1ec187b1ee18b5cf15720f07f231c12d04d5485da96c25998a7adb249ef085abfaace7b48089916839101f056dc02968eb15a7d4239f