Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 14:31
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20240729-en
General
-
Target
RuntimeBroker.exe
-
Size
48KB
-
MD5
d9a8b8d68e324839f69ece3a04575db8
-
SHA1
e62d94e7b067915645d8b6aed6222f90e44c5745
-
SHA256
98040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371
-
SHA512
4e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791
-
SSDEEP
768:Qu+01TQQEX1WUVt1Pmo2qjzzqLCLke9xWRfGtW0budjTPxk7lslvIroPRH4D6cD4:Qu+01TQfb2rLHeSRQ5buxxkhslvIwH4O
Malware Config
Extracted
asyncrat
0.5.8
Default
win-five.gl.at.ply.gg:62867
wSVzarUq9UtI
-
delay
3
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120fd-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2612 RuntimeBroker.exe -
Loads dropped DLL 1 IoCs
pid Process 2996 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2460 timeout.exe 2264 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3052 RuntimeBroker.exe 3052 RuntimeBroker.exe 3052 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3052 RuntimeBroker.exe Token: SeDebugPrivilege 2612 RuntimeBroker.exe Token: SeDebugPrivilege 2612 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2872 3052 RuntimeBroker.exe 31 PID 3052 wrote to memory of 2872 3052 RuntimeBroker.exe 31 PID 3052 wrote to memory of 2872 3052 RuntimeBroker.exe 31 PID 3052 wrote to memory of 2872 3052 RuntimeBroker.exe 31 PID 3052 wrote to memory of 2996 3052 RuntimeBroker.exe 33 PID 3052 wrote to memory of 2996 3052 RuntimeBroker.exe 33 PID 3052 wrote to memory of 2996 3052 RuntimeBroker.exe 33 PID 3052 wrote to memory of 2996 3052 RuntimeBroker.exe 33 PID 2872 wrote to memory of 2596 2872 cmd.exe 35 PID 2872 wrote to memory of 2596 2872 cmd.exe 35 PID 2872 wrote to memory of 2596 2872 cmd.exe 35 PID 2872 wrote to memory of 2596 2872 cmd.exe 35 PID 2996 wrote to memory of 2460 2996 cmd.exe 36 PID 2996 wrote to memory of 2460 2996 cmd.exe 36 PID 2996 wrote to memory of 2460 2996 cmd.exe 36 PID 2996 wrote to memory of 2460 2996 cmd.exe 36 PID 2996 wrote to memory of 2612 2996 cmd.exe 37 PID 2996 wrote to memory of 2612 2996 cmd.exe 37 PID 2996 wrote to memory of 2612 2996 cmd.exe 37 PID 2996 wrote to memory of 2612 2996 cmd.exe 37 PID 2612 wrote to memory of 1996 2612 RuntimeBroker.exe 40 PID 2612 wrote to memory of 1996 2612 RuntimeBroker.exe 40 PID 2612 wrote to memory of 1996 2612 RuntimeBroker.exe 40 PID 2612 wrote to memory of 1996 2612 RuntimeBroker.exe 40 PID 2612 wrote to memory of 1984 2612 RuntimeBroker.exe 41 PID 2612 wrote to memory of 1984 2612 RuntimeBroker.exe 41 PID 2612 wrote to memory of 1984 2612 RuntimeBroker.exe 41 PID 2612 wrote to memory of 1984 2612 RuntimeBroker.exe 41 PID 1984 wrote to memory of 2264 1984 cmd.exe 44 PID 1984 wrote to memory of 2264 1984 cmd.exe 44 PID 1984 wrote to memory of 2264 1984 cmd.exe 44 PID 1984 wrote to memory of 2264 1984 cmd.exe 44 PID 1996 wrote to memory of 2412 1996 cmd.exe 45 PID 1996 wrote to memory of 2412 1996 cmd.exe 45 PID 1996 wrote to memory of 2412 1996 cmd.exe 45 PID 1996 wrote to memory of 2412 1996 cmd.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3591.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2460
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "RuntimeBroker"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "RuntimeBroker"5⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6BA7.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2264
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
157B
MD5648f1c6e37d838b8fc86544180493417
SHA178db99a07365c4b2aa0c3620b16f657f76bf9434
SHA256492d0757d4a5ac85eaf38039faa5dbf008bf58c8e6084e134a8bfcd29430c809
SHA512eb753ef8e20153d4143976d505d8ff99f2f91d3722e2714bc12e7ba0a1369a93690953711cb79199bd684a5c21286e5ff13644446845a5fa1f00f8c3e1d62ff0
-
Filesize
162B
MD551ad2f44013ddc1ddb5699791acd98c9
SHA144fea0dadfc31c09e6775092f53c08620a34aecc
SHA256f187c017814f265785b261dcc9ba3af55ed08213e99521b15da547e33ab05945
SHA512b75fea0b73625c49b0bdae84297b82cc37d0b33dfc337dc5fecb80708b82159a81e23f6d6e9bf9da95076637c8590866c04db865dd1ed6c294066efd87aab933
-
Filesize
48KB
MD5d9a8b8d68e324839f69ece3a04575db8
SHA1e62d94e7b067915645d8b6aed6222f90e44c5745
SHA25698040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371
SHA5124e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791