Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 18:15
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20240903-en
General
-
Target
RuntimeBroker.exe
-
Size
48KB
-
MD5
f48dad5d1f222ffbad834e1735942077
-
SHA1
450940def40ae8cf9b48e7fed829f43802f9a984
-
SHA256
2039dfbccacc781852e958fd710d12dbd26586c379e97b192c82b0343ee25ae0
-
SHA512
a8bd8fd998c71cd5291243808f2bafe2fbf65f4d62646fbdf775f66b650f628e8f675fb6b5a7ea2b287efcc457a90e8c1403717e9f5b30bce9136bf78b83e06d
-
SSDEEP
768:Ru+01TQQEX1WUVt1Pmo2qjRx7u4vfW+0yD0b6nIkrTN4+djyP6a8T317oSkcDZ22:Ru+01TQfb2kv++0db6nXa8ySaYBbd2P+
Malware Config
Extracted
asyncrat
0.5.8
Default
impact-leeds.gl.at.ply.gg:44574
rSqd9NDbOdBy
-
delay
3
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0032000000023b5b-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 1 IoCs
pid Process 4076 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5004 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3584 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe 2032 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2032 RuntimeBroker.exe Token: SeDebugPrivilege 4076 RuntimeBroker.exe Token: SeDebugPrivilege 4076 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2032 wrote to memory of 4036 2032 RuntimeBroker.exe 86 PID 2032 wrote to memory of 4036 2032 RuntimeBroker.exe 86 PID 2032 wrote to memory of 4036 2032 RuntimeBroker.exe 86 PID 2032 wrote to memory of 2284 2032 RuntimeBroker.exe 88 PID 2032 wrote to memory of 2284 2032 RuntimeBroker.exe 88 PID 2032 wrote to memory of 2284 2032 RuntimeBroker.exe 88 PID 4036 wrote to memory of 3584 4036 cmd.exe 90 PID 4036 wrote to memory of 3584 4036 cmd.exe 90 PID 4036 wrote to memory of 3584 4036 cmd.exe 90 PID 2284 wrote to memory of 5004 2284 cmd.exe 91 PID 2284 wrote to memory of 5004 2284 cmd.exe 91 PID 2284 wrote to memory of 5004 2284 cmd.exe 91 PID 2284 wrote to memory of 4076 2284 cmd.exe 92 PID 2284 wrote to memory of 4076 2284 cmd.exe 92 PID 2284 wrote to memory of 4076 2284 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7D1F.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5004
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD554920f388010333559bdff225040761d
SHA1040972bf1fc83014f10c45832322c094f883ce30
SHA2569ed5449a36700939987209c7a2974b9cc669b8b22c7c4e7936f35dda0a4dc359
SHA512e17aa5d1328b3bfd3754d15b3c2eded98653d90c7b326f941522e0b3bd6f557880246a6bc69047facb42eb97d2e0ed6c46148dfe95a98669fc4e1d07c21a285c
-
Filesize
157B
MD51fabfab9792e85f1e566e7e9f5e5ca01
SHA10a95fb84f5c096a005b8909ce99749314b39a090
SHA256e3a49f466f101737fe1d66c55e2f05e9b34c52c3c4ed1b3616ac1aa1a2621bc3
SHA512f61775188ddeacc26f079b524fc3759f6794a2a15fbc5a6eb9d8514d5c382ebf04864e4f0429500a81864098eb25fec1f819d62ed55f4d47e635ee7ea5aeb038
-
Filesize
48KB
MD5f48dad5d1f222ffbad834e1735942077
SHA1450940def40ae8cf9b48e7fed829f43802f9a984
SHA2562039dfbccacc781852e958fd710d12dbd26586c379e97b192c82b0343ee25ae0
SHA512a8bd8fd998c71cd5291243808f2bafe2fbf65f4d62646fbdf775f66b650f628e8f675fb6b5a7ea2b287efcc457a90e8c1403717e9f5b30bce9136bf78b83e06d