Analysis
-
max time kernel
312s -
max time network
318s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/03/2025, 21:10 UTC
General
-
Target
RuntimeBroker.exe
-
Size
45KB
-
MD5
7a984e3a8ef99e429ceef1f1ddc144f4
-
SHA1
581dd32af3c53b1dc7b8a95aa2805ee0e8f44190
-
SHA256
4d8c876b969caf2449f169f89ec257f5e1412e23b609ab4f7c7ee72cd4b0de60
-
SHA512
b078b827e49cddfd743dd55802c0a48dc5056ccb172cb83a65e484a26c62fa30e1fa6860621752d4adbad3e5d234d759c817a0c0b3532531a99f50f05622bf6a
-
SSDEEP
768:ruGr1TVhfPNWUtWuHmo2qzVh7N78wJuPIozjbNVgXKDi4Rj6nKBDZjx:ruGr1TVxx2GFN4iXo3bsXjCj6nUdjx
Malware Config
Extracted
asyncrat
0.5.8
Default
holefo2785-22820.portmap.host:22820
holefo2785-22820.portmap.host:6606
I674w9YbNo4n
-
delay
3
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001a00000002b188-9.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 5528 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1692 timeout.exe 5376 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe 1492 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1492 RuntimeBroker.exe Token: SeDebugPrivilege 5528 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1492 wrote to memory of 5696 1492 RuntimeBroker.exe 79 PID 1492 wrote to memory of 5696 1492 RuntimeBroker.exe 79 PID 1492 wrote to memory of 5696 1492 RuntimeBroker.exe 79 PID 1492 wrote to memory of 3720 1492 RuntimeBroker.exe 81 PID 1492 wrote to memory of 3720 1492 RuntimeBroker.exe 81 PID 1492 wrote to memory of 3720 1492 RuntimeBroker.exe 81 PID 5696 wrote to memory of 1788 5696 cmd.exe 83 PID 5696 wrote to memory of 1788 5696 cmd.exe 83 PID 5696 wrote to memory of 1788 5696 cmd.exe 83 PID 3720 wrote to memory of 1692 3720 cmd.exe 84 PID 3720 wrote to memory of 1692 3720 cmd.exe 84 PID 3720 wrote to memory of 1692 3720 cmd.exe 84 PID 3720 wrote to memory of 5528 3720 cmd.exe 85 PID 3720 wrote to memory of 5528 3720 cmd.exe 85 PID 3720 wrote to memory of 5528 3720 cmd.exe 85 PID 5528 wrote to memory of 556 5528 RuntimeBroker.exe 87 PID 5528 wrote to memory of 556 5528 RuntimeBroker.exe 87 PID 5528 wrote to memory of 556 5528 RuntimeBroker.exe 87 PID 5528 wrote to memory of 5272 5528 RuntimeBroker.exe 89 PID 5528 wrote to memory of 5272 5528 RuntimeBroker.exe 89 PID 5528 wrote to memory of 5272 5528 RuntimeBroker.exe 89 PID 5272 wrote to memory of 5376 5272 cmd.exe 91 PID 5272 wrote to memory of 5376 5272 cmd.exe 91 PID 5272 wrote to memory of 5376 5272 cmd.exe 91 PID 556 wrote to memory of 2408 556 cmd.exe 92 PID 556 wrote to memory of 2408 556 cmd.exe 92 PID 556 wrote to memory of 2408 556 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5696 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1788
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7F32.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1692
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "RuntimeBroker"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "RuntimeBroker"5⤵
- System Location Discovery: System Language Discovery
PID:2408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE6D1.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5272 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5376
-
-
-
-
Network
-
Remote address:8.8.8.8:53Requestholefo2785-22820.portmap.hostIN AResponseholefo2785-22820.portmap.hostIN A193.161.193.99
-
Remote address:8.8.8.8:53Requestctldl.windowsupdate.comIN AResponsectldl.windowsupdate.comIN CNAMEctldl.windowsupdate.com.delivery.microsoft.comctldl.windowsupdate.com.delivery.microsoft.comIN CNAMEwu-b-net.trafficmanager.netwu-b-net.trafficmanager.netIN CNAMEedge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comedge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.130.133edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.85edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.86edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.21edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.130.134edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.129.181edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.80.49.20edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comIN A91.81.129.180
-
Remote address:8.8.8.8:53Request99.193.161.193.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestnexusrules.officeapps.live.comIN AResponsenexusrules.officeapps.live.comIN CNAMEprod.nexusrules.live.com.akadns.netprod.nexusrules.live.com.akadns.netIN A52.111.229.48
-
Remote address:8.8.8.8:53Requestself.events.data.microsoft.comIN AResponseself.events.data.microsoft.comIN CNAMEself-events-data.trafficmanager.netself-events-data.trafficmanager.netIN CNAMEonedscolprdcus19.centralus.cloudapp.azure.comonedscolprdcus19.centralus.cloudapp.azure.comIN A52.182.143.214
-
Remote address:8.8.8.8:53Requestctldl.windowsupdate.comIN AResponsectldl.windowsupdate.comIN CNAMEctldl.windowsupdate.com.delivery.microsoft.comctldl.windowsupdate.com.delivery.microsoft.comIN CNAMEwu-b-net.trafficmanager.netwu-b-net.trafficmanager.netIN CNAMEdownload.windowsupdate.com.edgesuite.netdownload.windowsupdate.com.edgesuite.netIN CNAMEa767.dspw65.akamai.neta767.dspw65.akamai.netIN A2.18.190.77a767.dspw65.akamai.netIN A2.18.190.79
-
Remote address:8.8.8.8:53Request77.190.18.2.in-addr.arpaIN PTRResponse77.190.18.2.in-addr.arpaIN PTRa2-18-190-77deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request167.173.78.104.in-addr.arpaIN PTRResponse167.173.78.104.in-addr.arpaIN PTRa104-78-173-167deploystaticakamaitechnologiescom
-
19.3kB 598.1kB 306 480
-
768 B 361 B 8 5
-
454 B 361 B 6 5
-
581 B 1.5kB 8 8
DNS Request
holefo2785-22820.portmap.host
DNS Response
193.161.193.99
DNS Request
ctldl.windowsupdate.com
DNS Response
91.81.130.13391.80.49.8591.80.49.8691.80.49.2191.81.130.13491.81.129.18191.80.49.2091.81.129.180
DNS Request
99.193.161.193.in-addr.arpa
DNS Request
nexusrules.officeapps.live.com
DNS Response
52.111.229.48
DNS Request
self.events.data.microsoft.com
DNS Response
52.182.143.214
DNS Request
ctldl.windowsupdate.com
DNS Response
2.18.190.772.18.190.79
DNS Request
77.190.18.2.in-addr.arpa
DNS Request
167.173.78.104.in-addr.arpa
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD5db9f45365506c49961bfaf3be1475ad2
SHA16bd7222f7b7e3e9685207cb285091c92728168e4
SHA2563a8c487575696f7ace931dc220c85a47d33e0ead96aa9e47c705fee5dfac667a
SHA512807028e2aed5b25b2d19ec4f09867746456de4e506c90c73e6730b35303511349a79ca0b9290509664edc0433d47e3fc7f2661534293ebb82185b1494da86a41
-
Filesize
157B
MD5798111abd16ae4ff04844750f696fea3
SHA14d5831313b5b4f36ec5dfa14a1abd96ebb56bc97
SHA256a4c7714cdbc4e8f0fcff1d0184cf3021a7e950a8cc78a5f5ed63956200229c96
SHA512dc7f98a5314cd086bdab8b6c4add0c1dc1c3f7f48ef6aeb71ec9e2121b913d16b957f976b5459c626b9cab43f92cbed2265053a4841e12dc14ee48acdf6e4ed5
-
Filesize
162B
MD5eeb17e530eb4c24b5c70015136d7c80c
SHA1a8e09e5b8c41ca3d950c0250ffb5c5108a23b876
SHA256e71a506310c0da8869d7f1fed5cf131d33a10383a4b630c01c3ed3a6306cce90
SHA5129a0cd20e55e939c8e04f1f9615de736733f7e09ef6e21d22348833535db12717ed5732b9486c9637248983b56c338be1a83a7e5e52af0713cdeba1a6014d5e90
-
Filesize
45KB
MD57a984e3a8ef99e429ceef1f1ddc144f4
SHA1581dd32af3c53b1dc7b8a95aa2805ee0e8f44190
SHA2564d8c876b969caf2449f169f89ec257f5e1412e23b609ab4f7c7ee72cd4b0de60
SHA512b078b827e49cddfd743dd55802c0a48dc5056ccb172cb83a65e484a26c62fa30e1fa6860621752d4adbad3e5d234d759c817a0c0b3532531a99f50f05622bf6a