Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
16/03/2025, 18:24
Behavioral task
behavioral1
Sample
stane.exe
Resource
win7-20250207-en
General
-
Target
stane.exe
-
Size
42KB
-
MD5
f6a1256df7865af7d271a8c0d45162a3
-
SHA1
95d2404a0ca38581b3a961b97c5635d4f5374202
-
SHA256
23966b7119be128117b4e17ed6c1e0f1861a9913497a8eed288aa09367dc8da5
-
SHA512
8f213f342a1f8da089732191893895b1d27b3157a386052ffa8993b02a5ff1d015248576a7c04259b0b06b534340c1bfc9f104ffdb8bc25501f5d607ce17befa
-
SSDEEP
768:jT2KIg20zc8+3KXQvBRkttVu3hmyhxmzRUE98vDB6S4oMv+a7AA:jT2KI36NnPVmhmqxmzGE9YoXoMWa7AA
Malware Config
Extracted
silverrat
1.0.0.0
127.0.0.1:7777
SilverMutex_rRFGGPWbDL
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1347588263912931471/4fuOJGBeWfPxS355n2A3rAvoaJIHu2buEs4u328VgX04b1AG-Wms_voyFPh7UbKvQmaN
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
VUR3VFRDaUFnUE9PUmJsdlJXVEFlVkdSSEVsU1JB
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
mIWjY39YvyRFwG1XZGVxxKySfiqo9jIBlzxO1MhSf1TjN1I9Xf5iZEL+RLH1J/3dc19LIfEiHuMF0ihOLQnWtAlPIXoR+kADAYPRBbzuTZbmHx80OEgv1dpMN/0E32tMgqPMJ8uJji+Ec4Y9mJ+7M6ohZTtrJZcwx/hlCsSRwU6YbTxixfFtKSgyh2oESMavMQkUm2mFdkpK6DDDuKxS3Fr3r9yPWg2iRTYf7Nk5WUCwYXrRq1Bzi2ZsjWK+wsjKupY1rnYJl8QyfTX718R/3SiXPCoYPloTqUgGSq0+HiL26WAhC3+cOiGHzOYamkLDn4D3IBW983eN9LAXsIbED1pjqd1F+my+5U4Hk+0hmNDYqQV1nlNPtHk2pmdYgAuO2897XAczSfzN8hfHoqUNXWcxCrtcQx7pcIQD9UmUPocBbmQWcUOIt3dvPBH7y7/3mpHigpUuaW4XDYb9jVhAFGxtjO7M+x5WJaX4Sd0hFmmMGxzGD8owDzTEawh1p5YaJ4rNEHL532v3SSjkVHf9BhkqWhs0R49dhx1voclCmpBsS5oOTvsWssk9JjMHyWon7u+tE+xBcL24KBpXVniD5NeWUjfonki3IrIEyV9JpQ612SFChzvK5O8WVkgRuJR0lhj0Rw772sMjC6FsWenq2XEREmQBTMdOh2XEas7oxlE=
Signatures
-
Silverrat family
-
Executes dropped EXE 1 IoCs
pid Process 1824 stan.exe -
Loads dropped DLL 1 IoCs
pid Process 844 cmd.exe -
pid Process 2992 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2852 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3056 schtasks.exe 3040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 860 stane.exe 860 stane.exe 860 stane.exe 2992 powershell.exe 1824 stan.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2296 vssvc.exe Token: SeRestorePrivilege 2296 vssvc.exe Token: SeAuditPrivilege 2296 vssvc.exe Token: SeDebugPrivilege 860 stane.exe Token: SeDebugPrivilege 1824 stan.exe Token: SeDebugPrivilege 2992 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1824 stan.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 860 wrote to memory of 844 860 stane.exe 34 PID 860 wrote to memory of 844 860 stane.exe 34 PID 860 wrote to memory of 844 860 stane.exe 34 PID 844 wrote to memory of 2852 844 cmd.exe 36 PID 844 wrote to memory of 2852 844 cmd.exe 36 PID 844 wrote to memory of 2852 844 cmd.exe 36 PID 844 wrote to memory of 1824 844 cmd.exe 37 PID 844 wrote to memory of 1824 844 cmd.exe 37 PID 844 wrote to memory of 1824 844 cmd.exe 37 PID 1824 wrote to memory of 3020 1824 stan.exe 39 PID 1824 wrote to memory of 3020 1824 stan.exe 39 PID 1824 wrote to memory of 3020 1824 stan.exe 39 PID 1824 wrote to memory of 3056 1824 stan.exe 41 PID 1824 wrote to memory of 3056 1824 stan.exe 41 PID 1824 wrote to memory of 3056 1824 stan.exe 41 PID 1824 wrote to memory of 2508 1824 stan.exe 43 PID 1824 wrote to memory of 2508 1824 stan.exe 43 PID 1824 wrote to memory of 2508 1824 stan.exe 43 PID 1824 wrote to memory of 2992 1824 stan.exe 45 PID 1824 wrote to memory of 2992 1824 stan.exe 45 PID 1824 wrote to memory of 2992 1824 stan.exe 45 PID 1824 wrote to memory of 3040 1824 stan.exe 47 PID 1824 wrote to memory of 3040 1824 stan.exe 47 PID 1824 wrote to memory of 3040 1824 stan.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\stane.exe"C:\Users\Admin\AppData\Local\Temp\stane.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA7E3.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2852
-
-
C:\Users\Admin\Release\stan.exe"C:\Users\Admin\Release\stan.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN stan.exe4⤵PID:3020
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "stan.exe" /TR "C:\Users\Admin\Release\stan.exe \"\stan.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3056
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN stan.exe4⤵PID:2508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "stan_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:3040
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2296
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
140B
MD5c51963b13bcec95557904cb08ddc718c
SHA1362c1e8f27bfd31ce56bbf7210237e0640dba787
SHA25671659b1ea64d2ebbf62e4b268402fb62bf05683c9fe032b06046998b898191a5
SHA5124cbc5fc6c05133a794d1d03cab0b57c27ecdb634d2817e405fc615893169b5b7c7d880e63e1097c0de190112c7c94223d85bb441a5910c7acf11ee5f1cd8d71a
-
Filesize
42KB
MD5f6a1256df7865af7d271a8c0d45162a3
SHA195d2404a0ca38581b3a961b97c5635d4f5374202
SHA25623966b7119be128117b4e17ed6c1e0f1861a9913497a8eed288aa09367dc8da5
SHA5128f213f342a1f8da089732191893895b1d27b3157a386052ffa8993b02a5ff1d015248576a7c04259b0b06b534340c1bfc9f104ffdb8bc25501f5d607ce17befa