Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25/03/2025, 19:44
Behavioral task
behavioral1
Sample
32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe
Resource
win10v2004-20250314-en
General
-
Target
32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe
-
Size
43KB
-
MD5
f8c2396649f5f0f8218c196fc124c812
-
SHA1
7260118bbc05571764778bb8d3b822266129e341
-
SHA256
32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d
-
SHA512
b0def3aa05b44de8725050d04ff9ca819aabee0208ca3a4b4785f9e516ac8f519cc21a410eb7730e24ff1ad417feac9be7d01945e3b009f74453627da432890f
-
SSDEEP
768:XC2Aanfbl+pjJioUmdGP3Z56P6RUkq9XpJz1QB6Sd12OvTnI5Gi:Xdnfx+pjYPZgCGkq9n1QousObnI0i
Malware Config
Extracted
silverrat
1.0.0.0
second-trap.gl.at.ply.gg:63877
lAxDBRhAFu
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discord.com/api/webhooks/1353847374845317130/hhejEfgnzhFzjjLVt0pwxjVIRFLoHM1GhiYovg1u1EG4R-VsMUoWDsxVlNEjKru71Ggz
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2904 attrib.exe 2804 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1992 Service Host.exe -
Loads dropped DLL 1 IoCs
pid Process 2516 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\service\\Service Host.exe\"" 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe -
pid Process 1752 powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2704 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 1752 powershell.exe 1992 Service Host.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe Token: SeDebugPrivilege 1992 Service Host.exe Token: SeDebugPrivilege 1752 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1992 Service Host.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1180 wrote to memory of 2904 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 30 PID 1180 wrote to memory of 2904 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 30 PID 1180 wrote to memory of 2904 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 30 PID 1180 wrote to memory of 2804 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 32 PID 1180 wrote to memory of 2804 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 32 PID 1180 wrote to memory of 2804 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 32 PID 1180 wrote to memory of 2516 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 34 PID 1180 wrote to memory of 2516 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 34 PID 1180 wrote to memory of 2516 1180 32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe 34 PID 2516 wrote to memory of 2704 2516 cmd.exe 36 PID 2516 wrote to memory of 2704 2516 cmd.exe 36 PID 2516 wrote to memory of 2704 2516 cmd.exe 36 PID 2516 wrote to memory of 1992 2516 cmd.exe 37 PID 2516 wrote to memory of 1992 2516 cmd.exe 37 PID 2516 wrote to memory of 1992 2516 cmd.exe 37 PID 1992 wrote to memory of 1224 1992 Service Host.exe 38 PID 1992 wrote to memory of 1224 1992 Service Host.exe 38 PID 1992 wrote to memory of 1224 1992 Service Host.exe 38 PID 1992 wrote to memory of 3008 1992 Service Host.exe 40 PID 1992 wrote to memory of 3008 1992 Service Host.exe 40 PID 1992 wrote to memory of 3008 1992 Service Host.exe 40 PID 1992 wrote to memory of 2452 1992 Service Host.exe 42 PID 1992 wrote to memory of 2452 1992 Service Host.exe 42 PID 1992 wrote to memory of 2452 1992 Service Host.exe 42 PID 1992 wrote to memory of 1752 1992 Service Host.exe 44 PID 1992 wrote to memory of 1752 1992 Service Host.exe 44 PID 1992 wrote to memory of 1752 1992 Service Host.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2904 attrib.exe 2804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe"C:\Users\Admin\AppData\Local\Temp\32abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\service"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2904
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\service\Service Host.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2804
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7ACB.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2704
-
-
C:\Users\Admin\service\Service Host.exe"C:\Users\Admin\service\Service Host.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN Service Host.exe4⤵PID:1224
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "Service Host.exe" /TR "C:\Users\Admin\service\Service Host.exe \"\Service Host.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST4⤵
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN Service Host.exe4⤵PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5742e08bec884e728d29c38132d427016
SHA1ef635afb812e6919ae632583e2e5d4e7d5f7ecf6
SHA2560b7f3201bf71271a54f8a199ec4ba1d6904fdd45ed4d6e0ea96c655dc56725b4
SHA512e031bc0b8e5b22215cba4a70f225a280b42fe7d0d026be475376cecb9c0938b88c1d133484be9670ec2771ac6ef858ea842d135f969a5862f5060d52e22a340a
-
Filesize
43KB
MD5f8c2396649f5f0f8218c196fc124c812
SHA17260118bbc05571764778bb8d3b822266129e341
SHA25632abf0a215af4198e9c1bad2c9ec0e095c8b6fc83d4b276b0ce03806ced0e64d
SHA512b0def3aa05b44de8725050d04ff9ca819aabee0208ca3a4b4785f9e516ac8f519cc21a410eb7730e24ff1ad417feac9be7d01945e3b009f74453627da432890f