Analysis
-
max time kernel
102s -
max time network
106s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/03/2025, 21:10
General
-
Target
RuntimeBroker.exe
-
Size
48KB
-
MD5
f814cb9c71d35f8bd503b6d9949aca22
-
SHA1
96cb19b70bbcab9627cc3c37a384287a1162dc7c
-
SHA256
d5965c899e5413e91ab7b75669b35d6797b5462c64f99f217a4014e8e4deafbd
-
SHA512
072b7a7cc5be22435d9c498f85479ac51891dbcb2fac8305236f156bada662398e35d53507cc5c4c5094f7bb7c979a47136249f9e7094dd652a1f9e5fb1c3a5f
-
SSDEEP
768:OuKjfdT9IQzpWUBj2Tmo2qLmcvELhoPI4F5V3uRN0boPXqVuaCm85d6hhBDZ9Tj:OuafdT93O2qELjQ5V3ugbo/Ez6did9Tj
Malware Config
Extracted
asyncrat
0.5.8
Default
holefo2785-22820.portmap.host:22820
holefo2785-22820.portmap.host:6606
Oma7kBAtvlxY
-
delay
3
-
install
true
-
install_file
discord.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001a00000002b454-10.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1016 discord.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4480 timeout.exe 5008 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe 4932 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4932 RuntimeBroker.exe Token: SeDebugPrivilege 1016 discord.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 4932 wrote to memory of 5332 4932 RuntimeBroker.exe 79 PID 4932 wrote to memory of 5332 4932 RuntimeBroker.exe 79 PID 4932 wrote to memory of 5332 4932 RuntimeBroker.exe 79 PID 4932 wrote to memory of 6068 4932 RuntimeBroker.exe 81 PID 4932 wrote to memory of 6068 4932 RuntimeBroker.exe 81 PID 4932 wrote to memory of 6068 4932 RuntimeBroker.exe 81 PID 5332 wrote to memory of 2824 5332 cmd.exe 83 PID 5332 wrote to memory of 2824 5332 cmd.exe 83 PID 5332 wrote to memory of 2824 5332 cmd.exe 83 PID 6068 wrote to memory of 5008 6068 cmd.exe 84 PID 6068 wrote to memory of 5008 6068 cmd.exe 84 PID 6068 wrote to memory of 5008 6068 cmd.exe 84 PID 6068 wrote to memory of 1016 6068 cmd.exe 85 PID 6068 wrote to memory of 1016 6068 cmd.exe 85 PID 6068 wrote to memory of 1016 6068 cmd.exe 85 PID 1016 wrote to memory of 4756 1016 discord.exe 86 PID 1016 wrote to memory of 4756 1016 discord.exe 86 PID 1016 wrote to memory of 4756 1016 discord.exe 86 PID 1016 wrote to memory of 4876 1016 discord.exe 88 PID 1016 wrote to memory of 4876 1016 discord.exe 88 PID 1016 wrote to memory of 4876 1016 discord.exe 88 PID 4756 wrote to memory of 4360 4756 cmd.exe 90 PID 4756 wrote to memory of 4360 4756 cmd.exe 90 PID 4756 wrote to memory of 4360 4756 cmd.exe 90 PID 4876 wrote to memory of 4480 4876 cmd.exe 91 PID 4876 wrote to memory of 4480 4876 cmd.exe 91 PID 4876 wrote to memory of 4480 4876 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "discord" /tr '"C:\Users\Admin\AppData\Roaming\discord.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5332 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "discord" /tr '"C:\Users\Admin\AppData\Roaming\discord.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2824
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB0D9.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6068 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5008
-
-
C:\Users\Admin\AppData\Roaming\discord.exe"C:\Users\Admin\AppData\Roaming\discord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "discord"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "discord"5⤵
- System Location Discovery: System Language Discovery
PID:4360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1A70.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4480
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5c5272ce8dfb43dcec732342fda03001c
SHA11470f7dd08dd3ec8334c31d01edbec3f46c47e42
SHA256de530b367eb8b667ec99a796811846f4a15b989c8656f5caef9f90dd7f218a33
SHA5122b1468408495960f76d5d31040cc32df4d2633e9f9eded01b52eeb7cb3c0f1aba1009cd19ba6bbbc18aa77f57f3bc56ec15a687508a463c031878b79f25dea64
-
Filesize
151B
MD56c976e13b5060a52eeb1a28145d38688
SHA1b5f80ca725fc26f5b663f192583d601aac360816
SHA25613f2f77755b12e4ae5159952ae23a1bb95b58ddd997b8fff0b99ec3b1729011c
SHA51203b8f9ed4db44a2b9ba4f542e6e87b9031f55eace4ec073c6dc19fd85bea67338681615ae2052f98b8d1fb1ee440278e8cfb9c08f03d02de2159a76de26c0217
-
Filesize
48KB
MD5f814cb9c71d35f8bd503b6d9949aca22
SHA196cb19b70bbcab9627cc3c37a384287a1162dc7c
SHA256d5965c899e5413e91ab7b75669b35d6797b5462c64f99f217a4014e8e4deafbd
SHA512072b7a7cc5be22435d9c498f85479ac51891dbcb2fac8305236f156bada662398e35d53507cc5c4c5094f7bb7c979a47136249f9e7094dd652a1f9e5fb1c3a5f