Analysis
-
max time kernel
298s -
max time network
217s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
16/03/2025, 18:18
General
-
Target
stane.exe
-
Size
42KB
-
MD5
f6a1256df7865af7d271a8c0d45162a3
-
SHA1
95d2404a0ca38581b3a961b97c5635d4f5374202
-
SHA256
23966b7119be128117b4e17ed6c1e0f1861a9913497a8eed288aa09367dc8da5
-
SHA512
8f213f342a1f8da089732191893895b1d27b3157a386052ffa8993b02a5ff1d015248576a7c04259b0b06b534340c1bfc9f104ffdb8bc25501f5d607ce17befa
-
SSDEEP
768:jT2KIg20zc8+3KXQvBRkttVu3hmyhxmzRUE98vDB6S4oMv+a7AA:jT2KI36NnPVmhmqxmzGE9YoXoMWa7AA
Malware Config
Extracted
silverrat
1.0.0.0
127.0.0.1:7777
SilverMutex_rRFGGPWbDL
-
certificate
MIIE4DCCAsigAwIBAgIQAKQYOfZd86J2BfNjhG4CWTANBgkqhkiG9w0BAQ0FADARMQ8wDQYDVQQDDAZTaWx2ZXIwIBcNMjIwODI2MTkwMTA4WhgPOTk5OTEyMzEyMzU5NTlaMBExDzANBgNVBAMMBlNpbHZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAPbpOWfhZTuOfEaqqImTTe5dNHAAry7/mf00DCoI4lPZfypsc1tYraxSPFeayGu09a3qdhkWKSVIgwnu2n4GLQNOCY9fh/1oyrX4Iir3BIkYeU7pKTWgjhUlAmFAUAaNr0ca23Ku2kN79jrDzRznOgE2DEW4p7OiM4Mb097ma9lzu7MyssHbY4VCteAhj9HZiplqBxaC1vXDmzxqG+gUZ1aLcyG7ssdkOjtWVBgT3gD/gOl7KchRzCFB1egDC/vD9WZCG35U3Ngi+IkTznoXR1R06cq4v0UnGjE37R2vcB21qb0ZYNiZJXZHv5i9+R7xoPeNoLda5PqnfGGbhPvNEdD56mdcOKlzGIuyemLkUo8texdpiBWKbtc3JZf5VsKxjJtHDK3xW6gDGI+PAirzGkFPmwcf8WgsblvzLg8OZpVxVs8rmKWoi6qIrf4CXnyl73J4lgzW+ir7PjANAQXwLNGdNnvdMeLeo/muGQPdeNpr6OczGGnkWA4qniHeL51/Gx0a8A+jP9zKiyu+qHcsP2IotgWDH/KlzJVr7IAum+DV92uV8poTDcUNcHaKvhHA65KmEtsvLbK6lFZcAMC0eWC0VgpW44T1/16rOaaky5mP6rTMc3nSyOl/lU/XgAgGGQPe22bRLWYzd3WVeEpI1WnHYXS+tL9IOe4kJP+pYsWDAgMBAAGjMjAwMB0GA1UdDgQWBBR32TJj2LeUx9L+RcSOvmFV6VJq6TAPBgNVHRMBAf8EBTADAQH/MA0GCSqGSIb3DQEBDQUAA4ICAQA+qucSOi7ov7Q1FmAjMf925KuvKuCNwJiu3Sqo3FDGVAD1fAwAi2FdyuXEO2VIUPZCkalFcBna5rqyrc6tcS4T0IL2TsYLrsuGir7PWP7CAcft1urYS1HpNpHxeH/nixwnQaQs/MuRmdm2TeCj6G21P5BTW55U5y9sMPSYwhbD2N7XLgnSQd5Y+80TR7FUiye/k3D37fI9PRhSQGbfYFRQQTmxj84dPTnY5CVgaY9d8fNiFZkyjaZdf+mibK0xQTf+xLVVj+toDNCkc1F462TdmFhCrHd4PoMo0yLDNv4SC6NLRq4haWDRtORw6gd5GYIoCQ3m3oQvNlNxXhhIjsOyxkxOrkCD0c+57PIc7EmKXieJa/XxnkcIVxO8dvTY/vijuz/VaZYl/lPu9ckuqgJ1wRvvsHl70Trv4Mn4X5uCIqRFFlK/mSOZbLIguGkDN3QIZABvej89vlZMhrVfZOG2oawe23FskHjv7thF/WzOXtWw6RUVC1V+hCwbuxFNUjZmmOTUwdXHnus7I2AuiG6Jz1+y9aYiXBcVTdSljxjHRRmiRaAnY94h58vN8NJ4hKL2GVCo6LxkpuplmcntJN0cKraKTPxSXcCRrqWxX9qoIbfvBcUU4vH1jPJCCLNCuDyD3lgQkpPVvq0EMU1a2HFGgMEQMjpYpb38rcadDhT5ag==
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1347588263912931471/4fuOJGBeWfPxS355n2A3rAvoaJIHu2buEs4u328VgX04b1AG-Wms_voyFPh7UbKvQmaN
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
VUR3VFRDaUFnUE9PUmJsdlJXVEFlVkdSSEVsU1JB
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\International\Geo\Nation stan.exe -
Executes dropped EXE 1 IoCs
pid Process 5288 stan.exe -
pid Process 1884 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 2 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4116 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4736 schtasks.exe 5984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 2992 stane.exe 1884 powershell.exe 1884 powershell.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 5288 stan.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeBackupPrivilege 5772 vssvc.exe Token: SeRestorePrivilege 5772 vssvc.exe Token: SeAuditPrivilege 5772 vssvc.exe Token: SeDebugPrivilege 2992 stane.exe Token: SeDebugPrivilege 5288 stan.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeIncreaseQuotaPrivilege 1884 powershell.exe Token: SeSecurityPrivilege 1884 powershell.exe Token: SeTakeOwnershipPrivilege 1884 powershell.exe Token: SeLoadDriverPrivilege 1884 powershell.exe Token: SeSystemProfilePrivilege 1884 powershell.exe Token: SeSystemtimePrivilege 1884 powershell.exe Token: SeProfSingleProcessPrivilege 1884 powershell.exe Token: SeIncBasePriorityPrivilege 1884 powershell.exe Token: SeCreatePagefilePrivilege 1884 powershell.exe Token: SeBackupPrivilege 1884 powershell.exe Token: SeRestorePrivilege 1884 powershell.exe Token: SeShutdownPrivilege 1884 powershell.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeSystemEnvironmentPrivilege 1884 powershell.exe Token: SeRemoteShutdownPrivilege 1884 powershell.exe Token: SeUndockPrivilege 1884 powershell.exe Token: SeManageVolumePrivilege 1884 powershell.exe Token: 33 1884 powershell.exe Token: 34 1884 powershell.exe Token: 35 1884 powershell.exe Token: 36 1884 powershell.exe Token: SeDebugPrivilege 3820 taskmgr.exe Token: SeSystemProfilePrivilege 3820 taskmgr.exe Token: SeCreateGlobalPrivilege 3820 taskmgr.exe Token: 33 3820 taskmgr.exe Token: SeIncBasePriorityPrivilege 3820 taskmgr.exe -
Suspicious use of FindShellTrayWindow 50 IoCs
pid Process 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe -
Suspicious use of SendNotifyMessage 50 IoCs
pid Process 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe 3820 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5288 stan.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2992 wrote to memory of 4396 2992 stane.exe 84 PID 2992 wrote to memory of 4396 2992 stane.exe 84 PID 4396 wrote to memory of 4116 4396 cmd.exe 86 PID 4396 wrote to memory of 4116 4396 cmd.exe 86 PID 4396 wrote to memory of 5288 4396 cmd.exe 87 PID 4396 wrote to memory of 5288 4396 cmd.exe 87 PID 5288 wrote to memory of 2832 5288 stan.exe 89 PID 5288 wrote to memory of 2832 5288 stan.exe 89 PID 5288 wrote to memory of 5984 5288 stan.exe 91 PID 5288 wrote to memory of 5984 5288 stan.exe 91 PID 5288 wrote to memory of 1092 5288 stan.exe 93 PID 5288 wrote to memory of 1092 5288 stan.exe 93 PID 5288 wrote to memory of 1884 5288 stan.exe 95 PID 5288 wrote to memory of 1884 5288 stan.exe 95 PID 5288 wrote to memory of 4736 5288 stan.exe 97 PID 5288 wrote to memory of 4736 5288 stan.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\stane.exe"C:\Users\Admin\AppData\Local\Temp\stane.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7501.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4116
-
-
C:\Users\Admin\Release\stan.exe"C:\Users\Admin\Release\stan.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5288 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN stan.exe4⤵PID:2832
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "stan.exe" /TR "C:\Users\Admin\Release\stan.exe \"\stan.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:5984
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /query /TN stan.exe4⤵PID:1092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "stan_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:4736
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5772
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
140B
MD571cb8f6f0c7fefe136713b72fdf6a9a4
SHA1a1caf9adb4d9f1114f1f903209645e265a4f44db
SHA256b935cf5d403b01b0325a5c6d2f981d1ef62e400c696990121d4281fc99b3b520
SHA512e51d04a5c454369ee09c7d6915e2ed89241f98be8638a01674ee0e3cd99a274c62367ce855901e9a63789e0c6d3f2a89e7875985c696ee14d072e537132a7645
-
Filesize
42KB
MD5f6a1256df7865af7d271a8c0d45162a3
SHA195d2404a0ca38581b3a961b97c5635d4f5374202
SHA25623966b7119be128117b4e17ed6c1e0f1861a9913497a8eed288aa09367dc8da5
SHA5128f213f342a1f8da089732191893895b1d27b3157a386052ffa8993b02a5ff1d015248576a7c04259b0b06b534340c1bfc9f104ffdb8bc25501f5d607ce17befa