Analysis
-
max time kernel
5s -
max time network
5s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
13/03/2025, 18:24
Static task
static1
Behavioral task
behavioral1
Sample
System.Runtime.exe
Resource
win10v2004-20250313-en
General
-
Target
System.Runtime.exe
-
Size
134KB
-
MD5
e7621d95185c721aa9e1002703b82fb1
-
SHA1
187d8a5a6d5244b981e523cce95081055e59150e
-
SHA256
edc876045d945c73f2746b87e8aa73415026f6771c114320fefdc5e73828faea
-
SHA512
f2438061ee21db1fd3d82ffbd4064ca1b6c8574d637441f728c5133918b44948647953b91c25795ad0056f74e6f6e15d6349244b122940c6c977a6946fbf0137
-
SSDEEP
1536:9gAlZHY+5D5YEtSMxuJyxq7J7BmfRNULyvUrTd0E8pXOAIT/Rk0MEMxNGJVuFjvy:9hXYRI3KBms7dwpXOAoRLEfGnDwcPlgY
Malware Config
Extracted
silverrat
1.0.0.0
if-eventually.gl.at.ply.gg:17094
lAxDBRhAFu
-
certificate
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
-
decrypted_key
-|S.S.S|-
-
key
yy6zDjAUmbB09pKvo5Hhug==
-
key_x509
b0FGeVZNcFRMWVloVHR6Z0VESU5RdlpZUmxZbUFE
-
reconnect_delay
4
-
server_signature
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
Signatures
-
Silverrat family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4512 attrib.exe 4620 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1627638211-811279536-2205736159-1000\Control Panel\International\Geo\Nation System.Runtime.exe -
Executes dropped EXE 1 IoCs
pid Process 1764 System.Runtime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System.Runtime.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe 1764 System.Runtime.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 5608 vssvc.exe Token: SeRestorePrivilege 5608 vssvc.exe Token: SeAuditPrivilege 5608 vssvc.exe Token: SeDebugPrivilege 1764 System.Runtime.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4268 wrote to memory of 1764 4268 System.Runtime.exe 85 PID 4268 wrote to memory of 1764 4268 System.Runtime.exe 85 PID 1764 wrote to memory of 4512 1764 System.Runtime.exe 90 PID 1764 wrote to memory of 4512 1764 System.Runtime.exe 90 PID 1764 wrote to memory of 4620 1764 System.Runtime.exe 92 PID 1764 wrote to memory of 4620 1764 System.Runtime.exe 92 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4512 attrib.exe 4620 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\System.Runtime.exe"C:\Users\Admin\AppData\Local\Temp\System.Runtime.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\Security\{FEF10DED-355E-4e06-9381-9B24D7F7CC88}.{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\System.Runtime.exeC:\Users\Admin\AppData\Local\Microsoft\Windows\Security\{FEF10DED-355E-4e06-9381-9B24D7F7CC88}.{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\System.Runtime.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\WinTask"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4512
-
-
C:\Windows\System32\attrib.exe"C:\Windows\System32\attrib.exe" +s +h "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\WinTask\$77Runtime Broker.exe"3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4620
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Security\{FEF10DED-355E-4e06-9381-9B24D7F7CC88}.{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\System.Runtime.exe
Filesize43KB
MD53c7e3574e6e56d2e7a2e2c2f78555491
SHA1cef927a96eeb7055e13d720be16773ac2407038e
SHA2567a30e605cf7a26c63af96185710452c1ec812849a0366f6a008f0dcde815c156
SHA5128d729a9853bc88f20902a79ca4cabb3d7f69ce1fd8335e0f82c6fb1ec3f6a3141f308c6d341f785a4b72fe053c6a0d0804b22893c40d6de66236dbdea9a53b4e
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Security\{FEFl0DED-355E-4e06-93Bl-9B24D7F7CC88}.{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}\System.Runtime.exe
Filesize43KB
MD5eda12f565de784f92e5da5179bee6d26
SHA1ae24f45b65a858604a9562eb0fcdf244e87744bd
SHA256535d712f97deb16cbf71dfe80e91890410244bb71e3e48ef33a941eb9f89ae6c
SHA512a75bf53ad2740fe0230b1c9b50985bd64f72ea3abd5b077dc6d0096dfbee8b2ab95019832826eff0825979ba8a82c433290307c8945e23efb9881f766cafdaba