Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 14:31
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20240729-en
General
-
Target
RuntimeBroker.exe
-
Size
48KB
-
MD5
d9a8b8d68e324839f69ece3a04575db8
-
SHA1
e62d94e7b067915645d8b6aed6222f90e44c5745
-
SHA256
98040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371
-
SHA512
4e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791
-
SSDEEP
768:Qu+01TQQEX1WUVt1Pmo2qjzzqLCLke9xWRfGtW0budjTPxk7lslvIroPRH4D6cD4:Qu+01TQfb2rLHeSRQ5buxxkhslvIwH4O
Malware Config
Extracted
asyncrat
0.5.8
Default
win-five.gl.at.ply.gg:62867
wSVzarUq9UtI
-
delay
3
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000001e767-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 1 IoCs
pid Process 3224 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 632 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe 3244 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3244 RuntimeBroker.exe Token: SeDebugPrivilege 3224 RuntimeBroker.exe Token: SeDebugPrivilege 3224 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3244 wrote to memory of 624 3244 RuntimeBroker.exe 87 PID 3244 wrote to memory of 624 3244 RuntimeBroker.exe 87 PID 3244 wrote to memory of 624 3244 RuntimeBroker.exe 87 PID 3244 wrote to memory of 1132 3244 RuntimeBroker.exe 89 PID 3244 wrote to memory of 1132 3244 RuntimeBroker.exe 89 PID 3244 wrote to memory of 1132 3244 RuntimeBroker.exe 89 PID 1132 wrote to memory of 632 1132 cmd.exe 91 PID 1132 wrote to memory of 632 1132 cmd.exe 91 PID 1132 wrote to memory of 632 1132 cmd.exe 91 PID 624 wrote to memory of 4412 624 cmd.exe 92 PID 624 wrote to memory of 4412 624 cmd.exe 92 PID 624 wrote to memory of 4412 624 cmd.exe 92 PID 1132 wrote to memory of 3224 1132 cmd.exe 96 PID 1132 wrote to memory of 3224 1132 cmd.exe 96 PID 1132 wrote to memory of 3224 1132 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9896.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:632
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD554920f388010333559bdff225040761d
SHA1040972bf1fc83014f10c45832322c094f883ce30
SHA2569ed5449a36700939987209c7a2974b9cc669b8b22c7c4e7936f35dda0a4dc359
SHA512e17aa5d1328b3bfd3754d15b3c2eded98653d90c7b326f941522e0b3bd6f557880246a6bc69047facb42eb97d2e0ed6c46148dfe95a98669fc4e1d07c21a285c
-
Filesize
157B
MD5b0c77d029642c505ce66b189efc7a368
SHA11c73c2fb3c83359ecd73842eb6ce0dfad8f15e99
SHA2560b7fc325ac07326bc9f62661179d64fd43e187c75aceed8115348eb33b25bea9
SHA512d0df7b9f939f6f9fad87d385480d3d893d27cd4e1b53306c96d9527b2e8998bab1275560695f0d418e27852254f3b5304ac226c5ca2cd9bac04bb81ba0d41065
-
Filesize
48KB
MD5d9a8b8d68e324839f69ece3a04575db8
SHA1e62d94e7b067915645d8b6aed6222f90e44c5745
SHA25698040733ac189b6a213b5ba69a758f205207beed0f0805ff99ea4566c50f6371
SHA5124e5a0c660d2f0e2941c786c9f1490fef465c1ebf31ce4b76ffca659b1b22312b67632f76df5bf5f1717b46bf84949ded52506f337e8ff5c5806b8fc417743791