Analysis
-
max time kernel
142s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-01-2025 18:12
General
-
Target
RuntimeBroker.exe
-
Size
48KB
-
MD5
f48dad5d1f222ffbad834e1735942077
-
SHA1
450940def40ae8cf9b48e7fed829f43802f9a984
-
SHA256
2039dfbccacc781852e958fd710d12dbd26586c379e97b192c82b0343ee25ae0
-
SHA512
a8bd8fd998c71cd5291243808f2bafe2fbf65f4d62646fbdf775f66b650f628e8f675fb6b5a7ea2b287efcc457a90e8c1403717e9f5b30bce9136bf78b83e06d
-
SSDEEP
768:Ru+01TQQEX1WUVt1Pmo2qjRx7u4vfW+0yD0b6nIkrTN4+djyP6a8T317oSkcDZ22:Ru+01TQfb2kv++0db6nXa8ySaYBbd2P+
Malware Config
Extracted
asyncrat
0.5.8
Default
impact-leeds.gl.at.ply.gg:44574
rSqd9NDbOdBy
-
delay
3
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001c00000002ab84-10.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 412 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1512 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe 4184 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4184 RuntimeBroker.exe Token: SeDebugPrivilege 412 RuntimeBroker.exe Token: SeDebugPrivilege 412 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4184 wrote to memory of 568 4184 RuntimeBroker.exe 78 PID 4184 wrote to memory of 568 4184 RuntimeBroker.exe 78 PID 4184 wrote to memory of 568 4184 RuntimeBroker.exe 78 PID 4184 wrote to memory of 4640 4184 RuntimeBroker.exe 80 PID 4184 wrote to memory of 4640 4184 RuntimeBroker.exe 80 PID 4184 wrote to memory of 4640 4184 RuntimeBroker.exe 80 PID 568 wrote to memory of 1304 568 cmd.exe 82 PID 568 wrote to memory of 1304 568 cmd.exe 82 PID 568 wrote to memory of 1304 568 cmd.exe 82 PID 4640 wrote to memory of 1512 4640 cmd.exe 83 PID 4640 wrote to memory of 1512 4640 cmd.exe 83 PID 4640 wrote to memory of 1512 4640 cmd.exe 83 PID 4640 wrote to memory of 412 4640 cmd.exe 84 PID 4640 wrote to memory of 412 4640 cmd.exe 84 PID 4640 wrote to memory of 412 4640 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCBBC.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1512
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD5fece27917067365b631bc648c66fe066
SHA1f12c84b1c2b1296091ee06e8654c7065d22cbb44
SHA25693e03593374ce40bc5d4c57832ebe96d3a6a532766eb6385f568a0383b426d10
SHA5129b502a6d46b82ccc2c8aff650de664299f0131a82480eb9cec701546e9cd7f1647c0665014035c19da80a6cab267cf896645af827ecdd95287a70994c1ecb662
-
Filesize
157B
MD5e6e4cad4689fb0747a312d727f6f59a0
SHA185a6403628887c936b798aa7a22126173e3c00b0
SHA25646715e083cc5165ad5e6af1d22cad21dc235fd500ce6313fcf4fcba516a53e27
SHA512cb27b85e1708c6109665d6b3e8fcc8393e20e9231531775cfe1e507da5985605b59386a38cb8eb955047543c3821888c9276374cf0849bc00cc7d97940f8a2d3
-
Filesize
48KB
MD5f48dad5d1f222ffbad834e1735942077
SHA1450940def40ae8cf9b48e7fed829f43802f9a984
SHA2562039dfbccacc781852e958fd710d12dbd26586c379e97b192c82b0343ee25ae0
SHA512a8bd8fd998c71cd5291243808f2bafe2fbf65f4d62646fbdf775f66b650f628e8f675fb6b5a7ea2b287efcc457a90e8c1403717e9f5b30bce9136bf78b83e06d