Analysis
-
max time kernel
59s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 00:21
Behavioral task
behavioral1
Sample
560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe
Resource
win10v2004-20250314-en
General
-
Target
560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe
-
Size
45KB
-
MD5
d3ccb3a1ecb388c950062855a916c827
-
SHA1
f5d5ec3f4877819d41a2de66748d24347a00d1a1
-
SHA256
560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5
-
SHA512
0d67ad4f46ece4cdb2273255f4d614bcce89ca3758c96bd45c2a1d34fdd04c8214d0c3a97e79fa3acc47571af53fab7036789eaab563fbb3216896e53cffb9af
-
SSDEEP
768:X6sg/BD9qVKOXnXhEk75rrmt1E+cXjA7RULQv9S8Q9hD1B6SEJvrl/xU:X6sgJD9q8U5rCwjA7Gsv9eF1oVJ5/xU
Malware Config
Extracted
silverrat
1.0.0.0
127.0.0.1:7777
SilverMutex_rRFGGPWbDL
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
discord
https://discordapp.com/api/webhooks/1354344972534550572/iYaCJzbXkLb3YT6yUhx_-NiWb1GadYyNw4eCuscw0WHsCZ3xCxErc2s6bSsEQ3LUa0nl
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
eWhTQVpxY2hiWVREZmZUVUdEckliYXlSdE9TTGNV
-
payload_url
https://g.top4top.io/p_2522c7w8u1.png
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4684 attrib.exe 4696 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation $77sd.exe -
Executes dropped EXE 2 IoCs
pid Process 4012 $77sd.exe 2080 $77sd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ = "\"C:\\Users\\Admin\\dw\\$77sd.exe\"" 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe -
pid Process 4960 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 744 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4876 schtasks.exe 3124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 4960 powershell.exe 4960 powershell.exe 4960 powershell.exe 4012 $77sd.exe 4012 $77sd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeBackupPrivilege 4472 vssvc.exe Token: SeRestorePrivilege 4472 vssvc.exe Token: SeAuditPrivilege 4472 vssvc.exe Token: SeDebugPrivilege 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe Token: SeDebugPrivilege 4012 $77sd.exe Token: SeDebugPrivilege 4960 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4012 $77sd.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 764 wrote to memory of 4684 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 98 PID 764 wrote to memory of 4684 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 98 PID 764 wrote to memory of 4696 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 100 PID 764 wrote to memory of 4696 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 100 PID 764 wrote to memory of 6136 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 105 PID 764 wrote to memory of 6136 764 560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe 105 PID 6136 wrote to memory of 744 6136 cmd.exe 109 PID 6136 wrote to memory of 744 6136 cmd.exe 109 PID 432 wrote to memory of 4012 432 cmd.exe 110 PID 432 wrote to memory of 4012 432 cmd.exe 110 PID 6136 wrote to memory of 2080 6136 cmd.exe 111 PID 6136 wrote to memory of 2080 6136 cmd.exe 111 PID 4012 wrote to memory of 3396 4012 $77sd.exe 113 PID 4012 wrote to memory of 3396 4012 $77sd.exe 113 PID 4012 wrote to memory of 4876 4012 $77sd.exe 115 PID 4012 wrote to memory of 4876 4012 $77sd.exe 115 PID 4012 wrote to memory of 1240 4012 $77sd.exe 117 PID 4012 wrote to memory of 1240 4012 $77sd.exe 117 PID 4012 wrote to memory of 4960 4012 $77sd.exe 119 PID 4012 wrote to memory of 4960 4012 $77sd.exe 119 PID 4012 wrote to memory of 3124 4012 $77sd.exe 120 PID 4012 wrote to memory of 3124 4012 $77sd.exe 120 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4684 attrib.exe 4696 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe"C:\Users\Admin\AppData\Local\Temp\560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\dw"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4684
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\dw\$77sd.exe"2⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpADB5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:6136 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:744
-
-
C:\Users\Admin\dw\$77sd.exe"C:\Users\Admin\dw\$77sd.exe"3⤵
- Executes dropped EXE
PID:2080
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\dw\$77sd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\dw\$77sd.exeC:\Users\Admin\dw\$77sd.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77sd.exe3⤵PID:3396
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /Create /SC ONCE /TN "$77sd.exe" /TR "C:\Users\Admin\dw\$77sd.exe \"\$77sd.exe\" /AsAdmin" /ST 00:01 /IT /F /RL HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:4876
-
-
C:\Windows\system32\schtasks.exe"schtasks.exe" /query /TN $77sd.exe3⤵PID:1240
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionExtension exe,bat,dll,ps1;exit3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc daily /tn "sd_Task-DAILY-21PM" /TR "%MyFile%" /ST 21:003⤵
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
136B
MD542162945888a03a1a216e2a224d318c7
SHA16f9932ea97161d8e25cb1d7b8c66bf4704d7efd9
SHA256563df46af98db72d07368196e36c3c52cdf61b56adaa7f3f791b0ebd9340674f
SHA512d95f26529e3ba51cd8e42ab97bb770e2b9031dc71c33a25165c75b3b7f57edefaf33749ed7b76fe6e1bc948eccd2d3eaa454528518449e6f98a36c798276e673
-
Filesize
45KB
MD5d3ccb3a1ecb388c950062855a916c827
SHA1f5d5ec3f4877819d41a2de66748d24347a00d1a1
SHA256560953939f22102629a3b62f3468c5a13c6c25f25b2aeabda76bd0e0cf2d73d5
SHA5120d67ad4f46ece4cdb2273255f4d614bcce89ca3758c96bd45c2a1d34fdd04c8214d0c3a97e79fa3acc47571af53fab7036789eaab563fbb3216896e53cffb9af