runas.exe

  • File Path: C:\WINDOWS\system32\runas.exe
  • Description: Run As Utility

Hashes

Type Hash
MD5 058D2AF4C8481E3557AF9E86324EA765
SHA1 6D7FB7BD3A31945B93EC75754CEA61A4E48A7D2E
SHA256 062648E40DD2F00D54AB4C32946C4DD50A5CFE35655B325135B56407E16E389B
SHA384 B87AA1B72DDABE54456E970717FC2BD0DD5B657DDBFE7756D3D0656D17873C641974F7C767AE18C1BE9EC124AC622792
SHA512 E96DF8942388643A80633B3BE52F1A16C02A0FE2A38CF2D74C734FD93399B052A6C7F90E5A2CD6C5EEE6932DFBFC21852EFF4BDB6442FB846C3517AFC1BEB206
SSDEEP 384:kCMN4N70eUcGIKi1UYVZSQMPlOBmC6MAfOinoA7BWY4wytWlOW:pM6uRnpcjVZSXlHC6XDoyW6yE
IMP 5B7B2489AAE1B4C266ABE004F393E61C
PESHA1 88C418501FB574556E3021897ACFA45C25DC2F8B
PE256 1EC43966222C52E24477B3622A8DDB5FF0FCB3D9AE128607E473057FDEFCA0AE

Runtime Data

Loaded Modules:

Path
C:\WINDOWS\System32\KERNEL32.DLL
C:\WINDOWS\System32\KERNELBASE.dll
C:\WINDOWS\SYSTEM32\ntdll.dll
C:\WINDOWS\system32\runas.exe

Signature

  • Status: Signature verified.
  • Serial: 33000002ED2C45E4C145CF48440000000002ED
  • Thumbprint: 312860D2047EB81F8F58C29FF19ECDB4C634CF6A
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: RUNAS.EXE.MUI
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.22000.1 (WinBuild.160101.0800)
  • Product Version: 10.0.22000.1
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/74
  • VirusTotal Link: https://www.virustotal.com/gui/file/062648e40dd2f00d54ab4c32946c4dd50a5cfe35655b325135b56407e16e389b/detection

Possible Misuse

The following table contains possible examples of runas.exe being misused. While runas.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma win_overpass_the_hash.yml - Runas command-line tool using /netonly parameter DRL 1.0
sigma win_susp_logon_explicit_credentials.yml - Administrators that use the RunAS command or scheduled tasks DRL 1.0
sigma file_event_win_powershell_exploit_scripts.yml - '\Invoke-RunAs.ps1' DRL 1.0
sigma posh_ps_malicious_commandlets.yml - 'Invoke-RunAs' DRL 1.0
sigma proc_creation_win_multiple_suspicious_cli.yml - runas.exe DRL 1.0
sigma proc_creation_win_susp_advancedrun.yml - ' /RunAs ' DRL 1.0
sigma proc_creation_win_susp_advancedrun_priv_user.yml title: Suspicious AdvancedRun Runas Priv User DRL 1.0
sigma proc_creation_win_susp_advancedrun_priv_user.yml - ' /RunAs 8 ' DRL 1.0
sigma proc_creation_win_susp_advancedrun_priv_user.yml - ' /RunAs 4 ' DRL 1.0
sigma proc_creation_win_susp_advancedrun_priv_user.yml - '/RunAs 8' DRL 1.0
sigma proc_creation_win_susp_advancedrun_priv_user.yml - '/RunAs 4' DRL 1.0
sigma proc_creation_win_susp_script_exec_from_temp.yml - '-WindowStyle hidden -Verb runAs' # VSCode behaviour if file cannot be written as current user DRL 1.0
sigma registry_event_uac_bypass_sdclt.yml TargetObject\|endswith: Software\Classes\exefile\shell\runas\command\isolatedCommand DRL 1.0
malware-ioc misp_invisimole.json "description": "Windows uses access tokens to determine the ownership of a running process. A user can manipulate access tokens to make a running process appear as though it belongs to someone other than the user that started the process. When this occurs, the process also takes on the security context associated with the new token. For example, Microsoft promotes the use of access tokens as a security best practice. Administrators should log in as a standard user but run their tools with administrator privileges using the built-in access token manipulation command <code>runas</code>.(Citation: Microsoft runas)\n \nAdversaries may use access tokens to operate under a different user or system security context to perform actions and evade detection. An adversary can use built-in Windows API functions to copy access tokens from existing processes; this is known as token stealing. An adversary must already be in a privileged user context (i.e. administrator) to steal a token. However, adversaries commonly use token stealing to elevate their security context from the administrator level to the SYSTEM level. An adversary can use a token to authenticate to a remote system as the account for that token if the account has appropriate permissions on the remote system.(Citation: Pentestlab Token Manipulation)\n\nAccess tokens can be leveraged by adversaries through three methods:(Citation: BlackHat Atkinson Winchester Token Manipulation)\n\n**Token Impersonation/Theft** - An adversary creates a new access token that duplicates an existing token using <code>DuplicateToken(Ex)</code>. The token can then be used with <code>ImpersonateLoggedOnUser</code> to allow the calling thread to impersonate a logged on user's security context, or with <code>SetThreadToken</code> to assign the impersonated token to a thread. This is useful for when the target user has a non-network logon session on the system.\n\n**Create Process with a Token** - An adversary creates a new access token with <code>DuplicateToken(Ex)</code> and uses it with <code>CreateProcessWithTokenW</code> to create a new process running under the security context of the impersonated user. This is useful for creating a new process under the security context of a different user.\n\n**Make and Impersonate Token** - An adversary has a username and password but the user is not logged onto the system. The adversary can then create a logon session for the user using the <code>LogonUser</code> function. The function will return a copy of the new session's access token and the adversary can use <code>SetThreadToken</code> to assign the token to a thread.\n\nAny standard user can use the <code>runas</code> command, and the Windows API functions, to create impersonation tokens; it does not require access to an administrator account.\n\nMetasploit’s Meterpreter payload allows arbitrary token manipulation and uses token impersonation to escalate privileges.(Citation: Metasploit access token) The Cobalt Strike beacon payload allows arbitrary token impersonation and can also create tokens. (Citation: Cobalt Strike Access Token)", © ESET 2014-2018
malware-ioc rtm lpe-runas-flags © ESET 2014-2018
malware-ioc rtm runas © ESET 2014-2018
atomic-red-team T1207.md $dc = Start-Process -FilePath cmd.exe -Verb Runas -ArgumentList “/c #{psexec_path} /accepteula -d -s #{mimikatz_path} $mimikatzParam” MIT License. © 2018 Red Canary
atomic-red-team T1558.001.md # create batch file with commands to run in a separate “runas /netonly” session MIT License. © 2018 Red Canary
atomic-red-team T1558.001.md # its output goes to golden.txt temp file, because we cannot capture “runas /netonly” output otherwise MIT License. © 2018 Red Canary
atomic-red-team T1558.001.md echo “foo” | runas /netonly /user:fake “$env:TEMP\golden.bat” | Out-Null MIT License. © 2018 Red Canary
atomic-red-team T1588.002.md #{local_folder}#{local_executable} /EXEFilename “C:\Windows\System32\sc.exe” /WindowState 0 /CommandLine “stop WinDefend” /StartDirectory “” /RunAs 8 /Run MIT License. © 2018 Red Canary
atomic-red-team T1588.002.md #{local_folder}#{local_executable} “C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe” /WindowState 0 /CommandLine “rmdir ‘C:\ProgramData\Microsoft\Windows Defender’ -Recurse” /StartDirectory “” /RunAs 8 /Run MIT License. © 2018 Red Canary
signature-base apt_between-hk-and-burma.yar $file8 = “\Microsoft\Internet Explorer\runas.exe” CC BY-NC 4.0
signature-base exploit_uac_elevators.yar $s2 = “runas” wide CC BY-NC 4.0

MIT License. Copyright (c) 2020-2021 Strontic.