Analysis

  • max time kernel
    113s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-06-2023 23:12

General

  • Target

    RuntimeBroker.exe

  • Size

    63KB

  • MD5

    8b64f097a7b9a7d77ee30183bd60bbf2

  • SHA1

    3e1459fe5563399de3b5a0b94424472aadb7fc94

  • SHA256

    bf763ec14d5b41a506dfc0144dd0197e3c0bae5928401eb688b1eeec74789050

  • SHA512

    a97899d480b3d053f61607e8d0a0d16252eadd724d886f880e59ac1f6fb2622959cf8795d18db5f04419cb6b6bc892fc3ac7e11aea86df706c954506c5117e40

  • SSDEEP

    768:+uw6LVcsTPq781wC8A+XjGDp4b+tlbBH11+T4pSBGHmDbDG5phQWoX6wwPTkv8um:PeQPcmlTOYUbch06w64FOulkpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

udmansoud-59712.portmap.host:59712

Mutex

yl西德Ιp弗0吾Θ0MyD弗ΔΑ

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe
    "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4564
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8AD0.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4844
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2424
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3428

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8AD0.tmp.bat
    Filesize

    151B

    MD5

    7c75d7c945096ea88d66e42405533e2c

    SHA1

    11760d56f6bf6dab9e2784247b348f9d47daa950

    SHA256

    ae41a60882388017edf568aebb1aa08daae802cd07277c2c2dccbd90b75681c6

    SHA512

    5a616d7993191af3a994bd3109b979060402f49b7069d42b7f8465db36a2222f3695d18eb52a2df74ce537e589e55bf45d1b7e8bbe4677af5d456da3b0cb71a2

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    63KB

    MD5

    8b64f097a7b9a7d77ee30183bd60bbf2

    SHA1

    3e1459fe5563399de3b5a0b94424472aadb7fc94

    SHA256

    bf763ec14d5b41a506dfc0144dd0197e3c0bae5928401eb688b1eeec74789050

    SHA512

    a97899d480b3d053f61607e8d0a0d16252eadd724d886f880e59ac1f6fb2622959cf8795d18db5f04419cb6b6bc892fc3ac7e11aea86df706c954506c5117e40

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    63KB

    MD5

    8b64f097a7b9a7d77ee30183bd60bbf2

    SHA1

    3e1459fe5563399de3b5a0b94424472aadb7fc94

    SHA256

    bf763ec14d5b41a506dfc0144dd0197e3c0bae5928401eb688b1eeec74789050

    SHA512

    a97899d480b3d053f61607e8d0a0d16252eadd724d886f880e59ac1f6fb2622959cf8795d18db5f04419cb6b6bc892fc3ac7e11aea86df706c954506c5117e40

  • memory/232-133-0x0000000000D50000-0x0000000000D66000-memory.dmp
    Filesize

    88KB