Analysis
-
max time kernel
837s -
max time network
837s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15/03/2025, 20:54
Behavioral task
behavioral1
Sample
Furry Pon Genarator.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Furry Pon Genarator.exe
Resource
win10v2004-20250313-en
General
-
Target
Furry Pon Genarator.exe
-
Size
43KB
-
MD5
fef906ce39f352f256707edbfd10c335
-
SHA1
3d99a71ed708eb927821fa84a47a654b7667ce97
-
SHA256
ae4c24828d6f26b0c5b9cc8879ce0a0d407a26c38c4a0e00cc7db8f0acbf59bd
-
SHA512
45a2d4bffcef113c4a27828b54167b6040628fddd9be59768cf2ffaf8a36c5516e40f4d92bda5fb6082687e00bbe5ff70c545b76c20b4f7b476c937906ec1fdf
-
SSDEEP
768:WZAcASe38zJ/Ol6IoZmtPHJm76JswDRULQP9POGSz1QB6SF/ly:WZAcASeuOtvhmE1DGsP9f+1Qo6/ly
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
SilverMutex_aRRoomGgIN
-
certificate
MIIE4DCCAsigAwIBAgIQAKQYOfZd86J2BfNjhG4CWTANBgkqhkiG9w0BAQ0FADARMQ8wDQYDVQQDDAZTaWx2ZXIwIBcNMjIwODI2MTkwMTA4WhgPOTk5OTEyMzEyMzU5NTlaMBExDzANBgNVBAMMBlNpbHZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAPbpOWfhZTuOfEaqqImTTe5dNHAAry7/mf00DCoI4lPZfypsc1tYraxSPFeayGu09a3qdhkWKSVIgwnu2n4GLQNOCY9fh/1oyrX4Iir3BIkYeU7pKTWgjhUlAmFAUAaNr0ca23Ku2kN79jrDzRznOgE2DEW4p7OiM4Mb097ma9lzu7MyssHbY4VCteAhj9HZiplqBxaC1vXDmzxqG+gUZ1aLcyG7ssdkOjtWVBgT3gD/gOl7KchRzCFB1egDC/vD9WZCG35U3Ngi+IkTznoXR1R06cq4v0UnGjE37R2vcB21qb0ZYNiZJXZHv5i9+R7xoPeNoLda5PqnfGGbhPvNEdD56mdcOKlzGIuyemLkUo8texdpiBWKbtc3JZf5VsKxjJtHDK3xW6gDGI+PAirzGkFPmwcf8WgsblvzLg8OZpVxVs8rmKWoi6qIrf4CXnyl73J4lgzW+ir7PjANAQXwLNGdNnvdMeLeo/muGQPdeNpr6OczGGnkWA4qniHeL51/Gx0a8A+jP9zKiyu+qHcsP2IotgWDH/KlzJVr7IAum+DV92uV8poTDcUNcHaKvhHA65KmEtsvLbK6lFZcAMC0eWC0VgpW44T1/16rOaaky5mP6rTMc3nSyOl/lU/XgAgGGQPe22bRLWYzd3WVeEpI1WnHYXS+tL9IOe4kJP+pYsWDAgMBAAGjMjAwMB0GA1UdDgQWBBR32TJj2LeUx9L+RcSOvmFV6VJq6TAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4ICAQA+qucSOi7ov7Q1FmAjMf925KuvKuCNwJiu3Sqo3FDGVAD1fAwAi2FdyuXEO2VIUPZCkalFcBna5rqyrc6tcS4T0IL2TsYLrsuGir7PWP7CAcft1urYS1HpNpHxeH/nixwnQaQs/MuRmdm2TeCj6G21P5BTW55U5y9sMPSYwhbD2N7XLgnSQd5Y+80TR7FUiye/k3D37fI9PRhSQGbfYFRQQTmxj84dPTnY5CVgaY9d8fNiFZkyjaZdf+mibK0xQTf+xLVVj+toDNCkc1F462TdmFhCrHd4PoMo0yLDNv4SC6NLRq4haWDRtORw6gd5GYIoCQ3m3oQvNlNxXhhIjsOyxkxOrkCD0c+57PIc7EmKXieJa/XxnkcIVxO8dvTY/vijuz/VaZYl/lPu9ckuqgJ1wRvvsHl70Trv4Mn4X5uCIqRFFlK/mSOZbLIguGkDN3QIZABvej89vlZMhrVfZOG2oawe23FskHjv7thF/WzOXtWw6RUVC1V+hCwbuxFNUjZmmOTUwdXHnus7I2AuiG6Jz1+y9aYiXBcVTdSljxjHRRmiRaAnY94h58vN8NJ4hKL2GVCo6LxkpuplmcntJN0cKraKTPxSXcCRrqWxX9qoIbfvBcUU4vH1jPJCCLNCuDyD3lgQkpPVvq0EMU1a2HFGgMEQMjpYpb38rcadDhT5ag==
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2732 attrib.exe 2324 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1760 $77System Runtime.exe -
Loads dropped DLL 1 IoCs
pid Process 1652 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\SysWOW64\\$77System Runtime.exe\"" Furry Pon Genarator.exe -
pid Process 2140 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2032 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2128 Furry Pon Genarator.exe 2128 Furry Pon Genarator.exe 2128 Furry Pon Genarator.exe 1760 $77System Runtime.exe 2140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2540 vssvc.exe Token: SeRestorePrivilege 2540 vssvc.exe Token: SeAuditPrivilege 2540 vssvc.exe Token: SeDebugPrivilege 2128 Furry Pon Genarator.exe Token: SeDebugPrivilege 1760 $77System Runtime.exe Token: SeDebugPrivilege 2140 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1760 $77System Runtime.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2732 2128 Furry Pon Genarator.exe 34 PID 2128 wrote to memory of 2732 2128 Furry Pon Genarator.exe 34 PID 2128 wrote to memory of 2732 2128 Furry Pon Genarator.exe 34 PID 2128 wrote to memory of 2324 2128 Furry Pon Genarator.exe 36 PID 2128 wrote to memory of 2324 2128 Furry Pon Genarator.exe 36 PID 2128 wrote to memory of 2324 2128 Furry Pon Genarator.exe 36 PID 2128 wrote to memory of 1652 2128 Furry Pon Genarator.exe 39 PID 2128 wrote to memory of 1652 2128 Furry Pon Genarator.exe 39 PID 2128 wrote to memory of 1652 2128 Furry Pon Genarator.exe 39 PID 1652 wrote to memory of 2032 1652 cmd.exe 41 PID 1652 wrote to memory of 2032 1652 cmd.exe 41 PID 1652 wrote to memory of 2032 1652 cmd.exe 41 PID 1652 wrote to memory of 1760 1652 cmd.exe 42 PID 1652 wrote to memory of 1760 1652 cmd.exe 42 PID 1652 wrote to memory of 1760 1652 cmd.exe 42 PID 1760 wrote to memory of 2652 1760 $77System Runtime.exe 44 PID 1760 wrote to memory of 2652 1760 $77System Runtime.exe 44 PID 1760 wrote to memory of 2652 1760 $77System Runtime.exe 44 PID 1760 wrote to memory of 2984 1760 $77System Runtime.exe 46 PID 1760 wrote to memory of 2984 1760 $77System Runtime.exe 46 PID 1760 wrote to memory of 2984 1760 $77System Runtime.exe 46 PID 1760 wrote to memory of 2176 1760 $77System Runtime.exe 48 PID 1760 wrote to memory of 2176 1760 $77System Runtime.exe 48 PID 1760 wrote to memory of 2176 1760 $77System Runtime.exe 48 PID 1760 wrote to memory of 2140 1760 $77System Runtime.exe 50 PID 1760 wrote to memory of 2140 1760 $77System Runtime.exe 50 PID 1760 wrote to memory of 2140 1760 $77System Runtime.exe 50 PID 1760 wrote to memory of 2708 1760 $77System Runtime.exe 52 PID 1760 wrote to memory of 2708 1760 $77System Runtime.exe 52 PID 1760 wrote to memory of 2708 1760 $77System Runtime.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2732 attrib.exe 2324 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Furry Pon Genarator.exe"C:\Users\Admin\AppData\Local\Temp\Furry Pon Genarator.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2732
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2324
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp944.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2032
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77System Runtime.exe4⤵PID:2652
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77System Runtime.exe" /TR "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\SysWOW64\$77System Runtime.exe \"\$77System Runtime.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77System Runtime.exe4⤵PID:2176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc hourly /mo 1 /tn "System Runtime_Task-HOURLY-01" /tr "%MyFile%" /st 00:004⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
C:\Windows\system32\taskeng.exetaskeng.exe {A1C413B8-46FB-43F8-9EB9-BA68CE0DD1A8} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵PID:2980
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD5468b9977093d8d9c7ad9b11cb1f53701
SHA134b47142bb4a9e787a7f4d7aea0ca6856d4ce5fd
SHA25632fdcf4fcb12da7d573825e86c5ba2c3b4567bee76c31f57c2183ee2b952ff95
SHA5127e2a4b045559c8d595b842b739227182f53fbe656df214e59cd574c628e8fc5f5c3672e980825d5ef3e612da0b816ec8d6d7db65ef0638ce22aefb210748871e
-
Filesize
43KB
MD5fef906ce39f352f256707edbfd10c335
SHA13d99a71ed708eb927821fa84a47a654b7667ce97
SHA256ae4c24828d6f26b0c5b9cc8879ce0a0d407a26c38c4a0e00cc7db8f0acbf59bd
SHA51245a2d4bffcef113c4a27828b54167b6040628fddd9be59768cf2ffaf8a36c5516e40f4d92bda5fb6082687e00bbe5ff70c545b76c20b4f7b476c937906ec1fdf