Analysis
-
max time kernel
134s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 16:23
Behavioral task
behavioral1
Sample
0x00050000000194b4-190.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0x00050000000194b4-190.exe
Resource
win10v2004-20250314-en
General
-
Target
0x00050000000194b4-190.exe
-
Size
45KB
-
MD5
9f86ce346644c8fd062ddcf802a3e993
-
SHA1
8a78d91bee298fa47a794e559b5331c2ef49c015
-
SHA256
b9488a2f213ea62076f92fb16ae0c037ac2fc977310af10e36919543b03c8a0d
-
SHA512
f598a13361b482822b1f5d6b569d9d61324ea79407a93678191e779c130b491ba2cb446ab464a5f0afc71273a9378cc3df409948141f1564fe33b07e5cd9db9e
-
SSDEEP
768:xPrAM+pp779X5zXyyMjtJRULQD9PBnvB6SvHvvre/bE:xPrAM+nrzXMJGsD9hosHvi/bE
Malware Config
Extracted
silverrat
1.0.0.0
clear-spice.gl.at.ply.gg:62042
SilverMutex_ZtRAjMMKxS
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1335733715820609557/QV6ZUiJPFo3MXmoiKBB-WTBlkHeBiFxmRY95RN_M1sHhPMswAoo2T6AL_kHvoSoCRKE0
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
dFRzdEVvbU9ZVUR2UmVzZFlPR3V3dlRGWURZdk9S
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
2
-
server_signature
PtC8aQAwsdmyktc6Q/l3u9a8oFTj+Ey3VIlIKXe9bX2WiEn7hNPQ0tkMLi1qQ4IBmCWOFTRIVHi2GG5zTxUlAwkitK3X3bWdHiwrf6PqZ7NdmPsSKZym4q+nKXH4df40wtjNvJ2x2m8OSi5jsVvT64/UsmRfIZbFTRp63PCTQ6lN+EL6OoW+dMidok+JH6T8pG21/HyoeykN9muipEqdoixkTFitX6aUocvGy6VZCs7eSxoXtzmYQ3tBukBHuIZAivbVLiF2aDkkpSX6763SGMYUbfASkQ/ihv1elb+XOoqprP3V4GqcllwfGzlk+8/rQD8C3cwLiQEtXgKHbyYWrNcSvis5fYgRcEDvlk2ZkbE8VQE6aNc+VN0TZNW3ldvE+h62kKCYoOb7oJDwiw86IudT01xe9YetmDuCvOIBZqGoXj0h68jOIklH4g22Fx8pOaIisv01vdSoawFzoOQNfgfZeRgjvV6QJHQiYuodn+FWlPwYxQ7FzUJy3is8d0VoJr6rG2BeEn99pW/LO+SsCfPIGZvs7oA/oEsn2BBkGVhlko0IZCxd30q3HIEIwdagGJgHVtnC5C2yMsmjV3geQMUCdRsAJEuCEVqAkTr7QQNJoSCok8jOYoOeJxzwbNzAMySliCDNoGYhhU/jnfhJKsqo355RYtvKROehEYZ0Srg=
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2456 attrib.exe 2624 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1220 $77bloody_was_here.exe -
Loads dropped DLL 1 IoCs
pid Process 2964 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\sdsdasd\\$77bloody_was_here.exe\"" 0x00050000000194b4-190.exe -
pid Process 2432 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1880 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2068 schtasks.exe 860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1712 0x00050000000194b4-190.exe 1712 0x00050000000194b4-190.exe 1712 0x00050000000194b4-190.exe 2432 powershell.exe 1220 $77bloody_was_here.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 2784 vssvc.exe Token: SeRestorePrivilege 2784 vssvc.exe Token: SeAuditPrivilege 2784 vssvc.exe Token: SeDebugPrivilege 1712 0x00050000000194b4-190.exe Token: SeDebugPrivilege 1220 $77bloody_was_here.exe Token: SeDebugPrivilege 2432 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1220 $77bloody_was_here.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2456 1712 0x00050000000194b4-190.exe 34 PID 1712 wrote to memory of 2456 1712 0x00050000000194b4-190.exe 34 PID 1712 wrote to memory of 2456 1712 0x00050000000194b4-190.exe 34 PID 1712 wrote to memory of 2624 1712 0x00050000000194b4-190.exe 36 PID 1712 wrote to memory of 2624 1712 0x00050000000194b4-190.exe 36 PID 1712 wrote to memory of 2624 1712 0x00050000000194b4-190.exe 36 PID 1712 wrote to memory of 2964 1712 0x00050000000194b4-190.exe 39 PID 1712 wrote to memory of 2964 1712 0x00050000000194b4-190.exe 39 PID 1712 wrote to memory of 2964 1712 0x00050000000194b4-190.exe 39 PID 2964 wrote to memory of 1880 2964 cmd.exe 41 PID 2964 wrote to memory of 1880 2964 cmd.exe 41 PID 2964 wrote to memory of 1880 2964 cmd.exe 41 PID 2964 wrote to memory of 1220 2964 cmd.exe 42 PID 2964 wrote to memory of 1220 2964 cmd.exe 42 PID 2964 wrote to memory of 1220 2964 cmd.exe 42 PID 1220 wrote to memory of 2360 1220 $77bloody_was_here.exe 44 PID 1220 wrote to memory of 2360 1220 $77bloody_was_here.exe 44 PID 1220 wrote to memory of 2360 1220 $77bloody_was_here.exe 44 PID 1220 wrote to memory of 2068 1220 $77bloody_was_here.exe 46 PID 1220 wrote to memory of 2068 1220 $77bloody_was_here.exe 46 PID 1220 wrote to memory of 2068 1220 $77bloody_was_here.exe 46 PID 1220 wrote to memory of 2400 1220 $77bloody_was_here.exe 48 PID 1220 wrote to memory of 2400 1220 $77bloody_was_here.exe 48 PID 1220 wrote to memory of 2400 1220 $77bloody_was_here.exe 48 PID 1220 wrote to memory of 2432 1220 $77bloody_was_here.exe 50 PID 1220 wrote to memory of 2432 1220 $77bloody_was_here.exe 50 PID 1220 wrote to memory of 2432 1220 $77bloody_was_here.exe 50 PID 1220 wrote to memory of 860 1220 $77bloody_was_here.exe 52 PID 1220 wrote to memory of 860 1220 $77bloody_was_here.exe 52 PID 1220 wrote to memory of 860 1220 $77bloody_was_here.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2456 attrib.exe 2624 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x00050000000194b4-190.exe"C:\Users\Admin\AppData\Local\Temp\0x00050000000194b4-190.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\sdsdasd"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2456
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2624
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFE2D.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1880
-
-
C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe"C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77bloody_was_here.exe4⤵PID:2360
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77bloody_was_here.exe" /TR "C:\Users\Admin\AppData\Roaming\sdsdasd\$77bloody_was_here.exe \"\$77bloody_was_here.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:2068
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77bloody_was_here.exe4⤵PID:2400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "bloody_was_here_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:004⤵
- Scheduled Task/Job: Scheduled Task
PID:860
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2784
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD59861c347b5e14de4b6a7ad0716315b8a
SHA1bcb5e1e9d54baffd1bc168d416bd69e457d19199
SHA2560b6517ba9d77255d7729e532d5c520591cccfefa759fac4025dc9cea882ca6a4
SHA5124dd844b67796fa4b0d411f70428862f645a74e85183fccba52100f88294d76094f7a6ca4825b0468b2cb8e917ce6824dd10967111d9ce27484245d86fbc68cb3
-
Filesize
45KB
MD59f86ce346644c8fd062ddcf802a3e993
SHA18a78d91bee298fa47a794e559b5331c2ef49c015
SHA256b9488a2f213ea62076f92fb16ae0c037ac2fc977310af10e36919543b03c8a0d
SHA512f598a13361b482822b1f5d6b569d9d61324ea79407a93678191e779c130b491ba2cb446ab464a5f0afc71273a9378cc3df409948141f1564fe33b07e5cd9db9e