Analysis

  • max time kernel
    99s
  • max time network
    102s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-01-2025 14:20

Errors

Reason
Machine shutdown

General

  • Target

    RuntimeBroker.exe

  • Size

    48KB

  • MD5

    d9a8b8d68e324839f69ece3a04575db8

  • SHA1

    e62d94e7b067915645d8b6aed6222f90e44c5745

  • SHA256

    98040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371

  • SHA512

    4e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791

  • SSDEEP

    768:Qu+01TQQEX1WUVt1Pmo2qjzzqLCLke9xWRfGtW0budjTPxk7lslvIroPRH4D6cD4:Qu+01TQfb2rLHeSRQ5buxxkhslvIwH4O

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

win-five.gl.at.ply.gg:62867

Mutex

wSVzarUq9UtI

Attributes
  • delay

    3

  • install

    true

  • install_file

    RuntimeBroker.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe
    "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4716
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp826E.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3316
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:5000
      • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe
        "C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"
        3⤵
        • Modifies visibility of file extensions in Explorer
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3016
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\d4lbz0b4\d4lbz0b4.cmdline"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4056
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85B5.tmp" "c:\Users\Admin\AppData\Local\Temp\d4lbz0b4\CSCF887ACFA8A334C0BBAD3D13CD6C9F21.TMP"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3604
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c Shutdown /s /f /t 00
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Windows\SysWOW64\shutdown.exe
            Shutdown /s /f /t 00
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3620
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /0
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2116
  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3560
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa39d7855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:1044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RuntimeBroker.exe.log

    Filesize

    614B

    MD5

    fece27917067365b631bc648c66fe066

    SHA1

    f12c84b1c2b1296091ee06e8654c7065d22cbb44

    SHA256

    93e03593374ce40bc5d4c57832ebe96d3a6a532766eb6385f568a0383b426d10

    SHA512

    9b502a6d46b82ccc2c8aff650de664299f0131a82480eb9cec701546e9cd7f1647c0665014035c19da80a6cab267cf896645af827ecdd95287a70994c1ecb662

  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

    Filesize

    10KB

    MD5

    327975ba2c226434c0009085b3702a06

    SHA1

    b7b8b25656b3caefad9c5a657f101f06e2024bbd

    SHA256

    6fa9064f304b70d6dcebee643ca017c2417ff325106917058f6e11341678583c

    SHA512

    150a57c143fc5ff2462f496f5a9451310b8d99e32c4d570641204c8062a78590f14bed438ac981e8b0609a0c87b859a1f8502a78687bc36c3a9529d633a58e51

  • C:\Users\Admin\AppData\Local\Temp\RES85B5.tmp

    Filesize

    1KB

    MD5

    6669bd022332423ae56ed88442977d07

    SHA1

    8ecaad11e81d466ed09260cbdd2e2059e78e7cac

    SHA256

    dd9c9be921e5943d3a9faad2b6721eb1aa9d6cca191d8257a7354b2e7130052a

    SHA512

    6e4c1b522dffeb0bc23c6293020388c5f7b0c5aa7825aa20a21cfc3f4415f8bb84ba320c099b04ae6850e9bc930ad6a30076200da42a9e9f0b78ceb372c28bf9

  • C:\Users\Admin\AppData\Local\Temp\d4lbz0b4\d4lbz0b4.exe

    Filesize

    3KB

    MD5

    c8b8c23a67f5ada461a36b6054bf31a4

    SHA1

    f0636d2e9f8151d35acc4ab6b82b0633ccc6879e

    SHA256

    5cd068db6ed393b6c4d00a9a1f5cc5d1a5af79381d74401094ffb38e2c3ac916

    SHA512

    ccf08f77375a501cf33072f7b90ed0ddde37602a15795c6ea4b618bb9c31f70590c7e3cf0bc7f3d4c7d2c0b671c29db0a582139e55f75979d44ba063e80deff4

  • C:\Users\Admin\AppData\Local\Temp\tmp826E.tmp.bat

    Filesize

    157B

    MD5

    1b8dff491971c11d67405367c71bb10b

    SHA1

    e4b61df922b59ce9dd4c40bfb5cac665dd8da5ea

    SHA256

    6b0db577d5425fce644f9bd3e52a39e9ca560326ff120e1a981401208accb19e

    SHA512

    5d92f5c51afa960de4a34dcccfd2a7db1e986bcb24e17c113ee5337b0ed573c4d2ab6f438704aeb623f0900b364b6b0a19056e7d04da6b41c564913b886d6a8f

  • C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe

    Filesize

    48KB

    MD5

    d9a8b8d68e324839f69ece3a04575db8

    SHA1

    e62d94e7b067915645d8b6aed6222f90e44c5745

    SHA256

    98040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371

    SHA512

    4e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791

  • \??\c:\Users\Admin\AppData\Local\Temp\d4lbz0b4\CSCF887ACFA8A334C0BBAD3D13CD6C9F21.TMP

    Filesize

    1KB

    MD5

    3e74399acc0884942cd92b842b611582

    SHA1

    13a2f400f2ac18567fe036baffb66b13d4a2467b

    SHA256

    2e94503fe86a62b230ab334e56021a8b2d8a4351ab91d2ecc7af7950fbd5229e

    SHA512

    d46e9f20d7e120be03942ac6c86fe57584caddca1645e5e25889e08c18260a71cff317691759056d7fd6f99f905bae8377469598a9bc0b2456ab2d134757208c

  • \??\c:\Users\Admin\AppData\Local\Temp\d4lbz0b4\d4lbz0b4.0.cs

    Filesize

    300B

    MD5

    a85fa53c112b4e364fa6b963a545325d

    SHA1

    27543fe26aa3344a677f03d5d892a543f3a7a7a0

    SHA256

    9048696e1de76c06e31a701b2b5f9a32361c34fb63ab1cca8574330d8152c121

    SHA512

    7aa25cff8c813440b7dfe1146cbe7a1213bedda48ddb819ae506616c8d97a8377dcd7fbad4b67dfd1bf5f130ba622beb7b2a546ccd18288705806b483fa4282c

  • \??\c:\Users\Admin\AppData\Local\Temp\d4lbz0b4\d4lbz0b4.cmdline

    Filesize

    334B

    MD5

    02068ec861f498c8968be38cebbd7f87

    SHA1

    87c46fbc7d38c817a62ba709ca8f7b4ae5312bca

    SHA256

    a0aa5f6902c14a5726d611b9b612527397aa17e841be50c95d31831ded5e33c5

    SHA512

    83c7b46c18104f4462199296ead677bbb71d17c416a9f879958152581a12e723b5b98c82da26bf682815ad8d8ac91037bc6cfbeb98c9661dbd0d3519bb760991

  • memory/1692-0-0x000000007513E000-0x000000007513F000-memory.dmp

    Filesize

    4KB

  • memory/1692-3-0x0000000005D00000-0x0000000005D9C000-memory.dmp

    Filesize

    624KB

  • memory/1692-2-0x0000000005870000-0x00000000058D6000-memory.dmp

    Filesize

    408KB

  • memory/1692-1-0x00000000006C0000-0x00000000006D2000-memory.dmp

    Filesize

    72KB

  • memory/2116-13-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-10-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-15-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-16-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-4-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-14-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-6-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-5-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-12-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/2116-11-0x000001A529B60000-0x000001A529B61000-memory.dmp

    Filesize

    4KB

  • memory/3016-29-0x0000000007520000-0x0000000007596000-memory.dmp

    Filesize

    472KB

  • memory/3016-34-0x0000000007980000-0x000000000799E000-memory.dmp

    Filesize

    120KB

  • memory/3016-32-0x0000000007660000-0x00000000076F2000-memory.dmp

    Filesize

    584KB

  • memory/3016-31-0x00000000074C0000-0x00000000074DE000-memory.dmp

    Filesize

    120KB

  • memory/3016-30-0x00000000065F0000-0x00000000065FE000-memory.dmp

    Filesize

    56KB

  • memory/3016-47-0x00000000079E0000-0x00000000079E8000-memory.dmp

    Filesize

    32KB

  • memory/3016-28-0x0000000006DB0000-0x0000000007356000-memory.dmp

    Filesize

    5.6MB

  • memory/3016-56-0x0000000008940000-0x000000000894E000-memory.dmp

    Filesize

    56KB