Analysis
-
max time kernel
101s -
max time network
108s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/03/2025, 21:09
General
-
Target
RuntimeBroker.exe
-
Size
45KB
-
MD5
7a984e3a8ef99e429ceef1f1ddc144f4
-
SHA1
581dd32af3c53b1dc7b8a95aa2805ee0e8f44190
-
SHA256
4d8c876b969caf2449f169f89ec257f5e1412e23b609ab4f7c7ee72cd4b0de60
-
SHA512
b078b827e49cddfd743dd55802c0a48dc5056ccb172cb83a65e484a26c62fa30e1fa6860621752d4adbad3e5d234d759c817a0c0b3532531a99f50f05622bf6a
-
SSDEEP
768:ruGr1TVhfPNWUtWuHmo2qzVh7N78wJuPIozjbNVgXKDi4Rj6nKBDZjx:ruGr1TVxx2GFN4iXo3bsXjCj6nUdjx
Malware Config
Extracted
asyncrat
0.5.8
Default
holefo2785-22820.portmap.host:22820
holefo2785-22820.portmap.host:6606
I674w9YbNo4n
-
delay
3
-
install
true
-
install_file
RuntimeBroker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001a00000002b1ed-9.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4232 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3784 timeout.exe 3428 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe 2076 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2076 RuntimeBroker.exe Token: SeDebugPrivilege 4232 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2076 wrote to memory of 5868 2076 RuntimeBroker.exe 78 PID 2076 wrote to memory of 5868 2076 RuntimeBroker.exe 78 PID 2076 wrote to memory of 5868 2076 RuntimeBroker.exe 78 PID 2076 wrote to memory of 1104 2076 RuntimeBroker.exe 80 PID 2076 wrote to memory of 1104 2076 RuntimeBroker.exe 80 PID 2076 wrote to memory of 1104 2076 RuntimeBroker.exe 80 PID 5868 wrote to memory of 5480 5868 cmd.exe 82 PID 5868 wrote to memory of 5480 5868 cmd.exe 82 PID 5868 wrote to memory of 5480 5868 cmd.exe 82 PID 1104 wrote to memory of 3784 1104 cmd.exe 83 PID 1104 wrote to memory of 3784 1104 cmd.exe 83 PID 1104 wrote to memory of 3784 1104 cmd.exe 83 PID 1104 wrote to memory of 4232 1104 cmd.exe 84 PID 1104 wrote to memory of 4232 1104 cmd.exe 84 PID 1104 wrote to memory of 4232 1104 cmd.exe 84 PID 4232 wrote to memory of 4360 4232 RuntimeBroker.exe 86 PID 4232 wrote to memory of 4360 4232 RuntimeBroker.exe 86 PID 4232 wrote to memory of 4360 4232 RuntimeBroker.exe 86 PID 4232 wrote to memory of 4544 4232 RuntimeBroker.exe 88 PID 4232 wrote to memory of 4544 4232 RuntimeBroker.exe 88 PID 4232 wrote to memory of 4544 4232 RuntimeBroker.exe 88 PID 4544 wrote to memory of 3428 4544 cmd.exe 90 PID 4544 wrote to memory of 3428 4544 cmd.exe 90 PID 4544 wrote to memory of 3428 4544 cmd.exe 90 PID 4360 wrote to memory of 2340 4360 cmd.exe 91 PID 4360 wrote to memory of 2340 4360 cmd.exe 91 PID 4360 wrote to memory of 2340 4360 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5868 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBroker" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5480
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6CB4.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3784
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"C:\Users\Admin\AppData\Roaming\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "RuntimeBroker"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "RuntimeBroker"5⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDE0C.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3428
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD5db9f45365506c49961bfaf3be1475ad2
SHA16bd7222f7b7e3e9685207cb285091c92728168e4
SHA2563a8c487575696f7ace931dc220c85a47d33e0ead96aa9e47c705fee5dfac667a
SHA512807028e2aed5b25b2d19ec4f09867746456de4e506c90c73e6730b35303511349a79ca0b9290509664edc0433d47e3fc7f2661534293ebb82185b1494da86a41
-
Filesize
157B
MD5bcce4ff6f03b628e24c7ef1acc478d1f
SHA1572119348f61e27de19f2104cd128c841d7b2e2b
SHA2566687c4857b20d79547c3c766e7ca6d03d0c0d4d8f03fbf213fb545b344f67eb8
SHA512747f8a5193a40022dc720f8a99268d6191fa5830889d8a2a6ccf3e9fac8f54415fbd22b5ad3d14335e1e2f0dac72b15334785a9afc38ab0036e18e4ee3692698
-
Filesize
162B
MD5a9a3e5c8f2c45dc88e16f7583e376433
SHA165ca37135366c201a9dfaf476270232a5901fd91
SHA256e17c0d59911b8126c7e231d82020e7bb349a4e790384af709b206a03c0c17efb
SHA512d3a2fb7851e39f8420cf79b04b28388a4a23f06ccf3f059289d51e2455bce99a2a204ab26f33bf5c6be5a35de9ca9ed019e6f7ad42e710d76a8da3033b5d6f34
-
Filesize
45KB
MD57a984e3a8ef99e429ceef1f1ddc144f4
SHA1581dd32af3c53b1dc7b8a95aa2805ee0e8f44190
SHA2564d8c876b969caf2449f169f89ec257f5e1412e23b609ab4f7c7ee72cd4b0de60
SHA512b078b827e49cddfd743dd55802c0a48dc5056ccb172cb83a65e484a26c62fa30e1fa6860621752d4adbad3e5d234d759c817a0c0b3532531a99f50f05622bf6a