Analysis
-
max time kernel
143s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 20:00
Behavioral task
behavioral1
Sample
185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe
Resource
win10v2004-20241007-en
General
-
Target
185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe
-
Size
358KB
-
MD5
19f081815e6c363fc05fb4e4be28325f
-
SHA1
0ae19dc0f3874f9a80f6bb7c25a2e5b112f452f3
-
SHA256
185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e
-
SHA512
1c27a6c2ba52b0973b6aaea7bc66886400ac2bbd1d29f3512e31419efa8991b31f07d30cdb840b7829a9c2dccc944166889f44c16300fd3a65207fb979c415ac
-
SSDEEP
6144:mbZJrgLF70dPbTIMEnTzTzTF579QlbMUjflrsXc4f4Lnadp0y:O47O/IF79EjfCXcy4jk0y
Malware Config
Extracted
quasar
1.3.0.0
H-A-C-K-E-D
Niverzz-52901.portmap.host:52901
QSR_MUTEX_zZK420JELHXuVWHG1x
-
encryption_key
1C3jvNao2B1gXCjfEPbY
-
install_name
RuntimeBorker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Runtime Broker
-
subdirectory
SubDir
Signatures
-
description flow ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe 6 ip-api.com Process not Found 48 ip-api.com Process not Found 64 ip-api.com Process not Found -
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/528-1-0x0000000000040000-0x00000000000A0000-memory.dmp family_quasar behavioral2/files/0x0008000000023c5d-10.dat family_quasar -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RuntimeBorker.exe -
Executes dropped EXE 13 IoCs
pid Process 3100 RuntimeBorker.exe 4652 RuntimeBorker.exe 4232 RuntimeBorker.exe 3768 RuntimeBorker.exe 876 RuntimeBorker.exe 4452 RuntimeBorker.exe 4688 RuntimeBorker.exe 620 RuntimeBorker.exe 1688 RuntimeBorker.exe 1052 RuntimeBorker.exe 4012 RuntimeBorker.exe 5064 RuntimeBorker.exe 4120 RuntimeBorker.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ip-api.com 48 ip-api.com 64 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBorker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 13 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4892 PING.EXE 1220 PING.EXE 3344 PING.EXE 4240 PING.EXE 936 PING.EXE 2568 PING.EXE 3720 PING.EXE 3704 PING.EXE 4928 PING.EXE 508 PING.EXE 928 PING.EXE 4472 PING.EXE 3684 PING.EXE -
Runs ping.exe 1 TTPs 13 IoCs
pid Process 3684 PING.EXE 4892 PING.EXE 4240 PING.EXE 936 PING.EXE 3704 PING.EXE 928 PING.EXE 3720 PING.EXE 508 PING.EXE 4472 PING.EXE 1220 PING.EXE 3344 PING.EXE 2568 PING.EXE 4928 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 14 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4004 schtasks.exe 4504 schtasks.exe 4564 schtasks.exe 4696 schtasks.exe 3172 schtasks.exe 2036 schtasks.exe 1284 schtasks.exe 1672 schtasks.exe 2340 schtasks.exe 4376 schtasks.exe 3796 schtasks.exe 4600 schtasks.exe 4344 schtasks.exe 1152 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 528 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe Token: SeDebugPrivilege 3100 RuntimeBorker.exe Token: SeDebugPrivilege 4652 RuntimeBorker.exe Token: SeDebugPrivilege 4232 RuntimeBorker.exe Token: SeDebugPrivilege 3768 RuntimeBorker.exe Token: SeDebugPrivilege 876 RuntimeBorker.exe Token: SeDebugPrivilege 4452 RuntimeBorker.exe Token: SeDebugPrivilege 4688 RuntimeBorker.exe Token: SeDebugPrivilege 620 RuntimeBorker.exe Token: SeDebugPrivilege 1688 RuntimeBorker.exe Token: SeDebugPrivilege 1052 RuntimeBorker.exe Token: SeDebugPrivilege 4012 RuntimeBorker.exe Token: SeDebugPrivilege 5064 RuntimeBorker.exe Token: SeDebugPrivilege 4120 RuntimeBorker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 528 wrote to memory of 4600 528 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe 83 PID 528 wrote to memory of 4600 528 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe 83 PID 528 wrote to memory of 4600 528 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe 83 PID 528 wrote to memory of 3100 528 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe 85 PID 528 wrote to memory of 3100 528 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe 85 PID 528 wrote to memory of 3100 528 185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe 85 PID 3100 wrote to memory of 4004 3100 RuntimeBorker.exe 86 PID 3100 wrote to memory of 4004 3100 RuntimeBorker.exe 86 PID 3100 wrote to memory of 4004 3100 RuntimeBorker.exe 86 PID 3100 wrote to memory of 3444 3100 RuntimeBorker.exe 88 PID 3100 wrote to memory of 3444 3100 RuntimeBorker.exe 88 PID 3100 wrote to memory of 3444 3100 RuntimeBorker.exe 88 PID 3444 wrote to memory of 4932 3444 cmd.exe 92 PID 3444 wrote to memory of 4932 3444 cmd.exe 92 PID 3444 wrote to memory of 4932 3444 cmd.exe 92 PID 3444 wrote to memory of 1220 3444 cmd.exe 93 PID 3444 wrote to memory of 1220 3444 cmd.exe 93 PID 3444 wrote to memory of 1220 3444 cmd.exe 93 PID 3444 wrote to memory of 4652 3444 cmd.exe 98 PID 3444 wrote to memory of 4652 3444 cmd.exe 98 PID 3444 wrote to memory of 4652 3444 cmd.exe 98 PID 4652 wrote to memory of 4504 4652 RuntimeBorker.exe 99 PID 4652 wrote to memory of 4504 4652 RuntimeBorker.exe 99 PID 4652 wrote to memory of 4504 4652 RuntimeBorker.exe 99 PID 4652 wrote to memory of 1684 4652 RuntimeBorker.exe 101 PID 4652 wrote to memory of 1684 4652 RuntimeBorker.exe 101 PID 4652 wrote to memory of 1684 4652 RuntimeBorker.exe 101 PID 1684 wrote to memory of 1012 1684 cmd.exe 103 PID 1684 wrote to memory of 1012 1684 cmd.exe 103 PID 1684 wrote to memory of 1012 1684 cmd.exe 103 PID 1684 wrote to memory of 3344 1684 cmd.exe 104 PID 1684 wrote to memory of 3344 1684 cmd.exe 104 PID 1684 wrote to memory of 3344 1684 cmd.exe 104 PID 1684 wrote to memory of 4232 1684 cmd.exe 106 PID 1684 wrote to memory of 4232 1684 cmd.exe 106 PID 1684 wrote to memory of 4232 1684 cmd.exe 106 PID 4232 wrote to memory of 4564 4232 RuntimeBorker.exe 107 PID 4232 wrote to memory of 4564 4232 RuntimeBorker.exe 107 PID 4232 wrote to memory of 4564 4232 RuntimeBorker.exe 107 PID 4232 wrote to memory of 4248 4232 RuntimeBorker.exe 109 PID 4232 wrote to memory of 4248 4232 RuntimeBorker.exe 109 PID 4232 wrote to memory of 4248 4232 RuntimeBorker.exe 109 PID 4248 wrote to memory of 2688 4248 cmd.exe 111 PID 4248 wrote to memory of 2688 4248 cmd.exe 111 PID 4248 wrote to memory of 2688 4248 cmd.exe 111 PID 4248 wrote to memory of 4240 4248 cmd.exe 112 PID 4248 wrote to memory of 4240 4248 cmd.exe 112 PID 4248 wrote to memory of 4240 4248 cmd.exe 112 PID 4248 wrote to memory of 3768 4248 cmd.exe 114 PID 4248 wrote to memory of 3768 4248 cmd.exe 114 PID 4248 wrote to memory of 3768 4248 cmd.exe 114 PID 3768 wrote to memory of 4344 3768 RuntimeBorker.exe 115 PID 3768 wrote to memory of 4344 3768 RuntimeBorker.exe 115 PID 3768 wrote to memory of 4344 3768 RuntimeBorker.exe 115 PID 3768 wrote to memory of 2848 3768 RuntimeBorker.exe 117 PID 3768 wrote to memory of 2848 3768 RuntimeBorker.exe 117 PID 3768 wrote to memory of 2848 3768 RuntimeBorker.exe 117 PID 2848 wrote to memory of 2396 2848 cmd.exe 119 PID 2848 wrote to memory of 2396 2848 cmd.exe 119 PID 2848 wrote to memory of 2396 2848 cmd.exe 119 PID 2848 wrote to memory of 936 2848 cmd.exe 120 PID 2848 wrote to memory of 936 2848 cmd.exe 120 PID 2848 wrote to memory of 936 2848 cmd.exe 120 PID 2848 wrote to memory of 876 2848 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe"C:\Users\Admin\AppData\Local\Temp\185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe"1⤵
- Quasar RAT
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e.exe" /rl HIGHEST /f2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4600
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CWRrbZRsp2RF.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4932
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1220
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4504
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lfGxUxTSPcrx.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵
- System Location Discovery: System Language Discovery
PID:1012
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3344
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4564
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\isl0NrlvK5Jq.bat" "7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\SysWOW64\chcp.comchcp 650018⤵
- System Location Discovery: System Language Discovery
PID:2688
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost8⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4240
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f9⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4344
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GPmzVOeDtjDO.bat" "9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\chcp.comchcp 6500110⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost10⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:936
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:876 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f11⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\86JTqMAIcQ5S.bat" "11⤵
- System Location Discovery: System Language Discovery
PID:3096 -
C:\Windows\SysWOW64\chcp.comchcp 6500112⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost12⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2568
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4452 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f13⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\khNcPUdVzsQP.bat" "13⤵
- System Location Discovery: System Language Discovery
PID:460 -
C:\Windows\SysWOW64\chcp.comchcp 6500114⤵
- System Location Discovery: System Language Discovery
PID:3100
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4928
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4688 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f15⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1672
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\q0Edl6aNMqwf.bat" "15⤵
- System Location Discovery: System Language Discovery
PID:1004 -
C:\Windows\SysWOW64\chcp.comchcp 6500116⤵
- System Location Discovery: System Language Discovery
PID:3136
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost16⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3720
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:620 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f17⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4696
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Avv6sz2sGCC2.bat" "17⤵
- System Location Discovery: System Language Discovery
PID:3056 -
C:\Windows\SysWOW64\chcp.comchcp 6500118⤵
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost18⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3704
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1688 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f19⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2340
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nVyER7V6dfXz.bat" "19⤵
- System Location Discovery: System Language Discovery
PID:428 -
C:\Windows\SysWOW64\chcp.comchcp 6500120⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost20⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:508
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f21⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4376
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\spqFnjSy1d3F.bat" "21⤵
- System Location Discovery: System Language Discovery
PID:1240 -
C:\Windows\SysWOW64\chcp.comchcp 6500122⤵
- System Location Discovery: System Language Discovery
PID:4172
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost22⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:928
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4012 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f23⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1152
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YQh88b5Utt56.bat" "23⤵
- System Location Discovery: System Language Discovery
PID:988 -
C:\Windows\SysWOW64\chcp.comchcp 6500124⤵PID:1048
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost24⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4472
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5064 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f25⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3172
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zv6ehde9Ruar.bat" "25⤵
- System Location Discovery: System Language Discovery
PID:4448 -
C:\Windows\SysWOW64\chcp.comchcp 6500126⤵PID:3284
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost26⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3684
-
-
C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4120 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Runtime Broker" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\RuntimeBorker.exe" /rl HIGHEST /f27⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\vdRspLKYfPAp.bat" "27⤵
- System Location Discovery: System Language Discovery
PID:2520 -
C:\Windows\SysWOW64\chcp.comchcp 6500128⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost28⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4892
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD510eab9c2684febb5327b6976f2047587
SHA1a12ed54146a7f5c4c580416aecb899549712449e
SHA256f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928
SHA5127e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50
-
Filesize
214B
MD5977aeb5868323555dfd1cac5eaea442e
SHA160483bb2a71e72b2dbd26d2c6d7d7ff6031203a0
SHA256db09ad00c89f88a521375222301520b03d63900e01c0e5a097b20a9827383d46
SHA512b3cf5b3e39ee8604008c0262439e7e78d2035134e06be723ed8039e2f1300c2cd73bfdd16ccdf28185430fa9313b7af5d5da16e315252c939ddb45dbab166fd3
-
Filesize
214B
MD598e6a107602703bff5ca27f9eedd2357
SHA1bba91c6ebeb7742ec6f9bc23fb9cff20ee659f47
SHA256a4c9f1c21760cd5bf71674d69c79ad9969657adde0d0a2e0157144ab78d20869
SHA5127f5c8da6e12d4762caf906d0361ad5946cb01a750c54ca858595428190b71158f92b1520ce36a96dc0393a56af7229bbc445e2ed0f873c11b7304fe79ffa8006
-
Filesize
214B
MD5773cff41195fcd67d625df401e193561
SHA10642fc0394c9f22cca9071652a3f3ae5d55a058f
SHA25636358954381babc4bfe7434adfbbe02bb373f329e1387d5bd8e01bc65a5ef77b
SHA5127ad6645bbb6da392f3a0b1073423907060c9c6b8aa61555b9a516f8f1ecfefaf63c4a0912834b230d77214e7f24bd639da38cb16af93327245c1334f2841ee70
-
Filesize
214B
MD5f1f1a972f3ce28125579de611c79396b
SHA1b7f15a0c247936363e17ba5735e406118bb25156
SHA2563c6507201cfe2bbbdae1b2e5a280bb3065207d4ae99ebc3399058abf5c0780a9
SHA5129f58049f2a9f451cd123063eb0f618a7e6df971f893bff72d366f639fce751ebc12e377265e065c1a0c48656b5057e4bd7fcbb46f0823a65a7e22fe93cd63e3d
-
Filesize
214B
MD54a9e720435226cd78e95de35621d6f82
SHA1cc516727dc6775464a21498e096f43c5950d5b5c
SHA25675a1d0d93d77e014ce651e07b96364d492bafd4f217898f5d7b4ad988e27f261
SHA512c7259247f97f325030559bd5bc1c6403c138f2f8f7d83ca166f83e582d8d3df0f26a4a6a0756ec0efb1aaab6cb146222255d65bfefd7d64ef9c74bebda3f829f
-
Filesize
214B
MD5a24e48bd79574f93a09977ef310b31e0
SHA171e22add8bce9330f3ae137b10ec9b0a1c411836
SHA2563e9ee6fe72f35381017acec04980a82998caeb96c13a91d2b4d9818ea4f2267e
SHA5123f352a3ea5a95475c20809310e06eb495419fa240dd4dd8870239f2e6126c22ef04432d841fc854a0990b5f35dafb127e7912510162b1c55a482b362d5fa77d6
-
Filesize
214B
MD5b336689ae10e803154f07a542e0452af
SHA10dcc39a54f6267248d5aa5e749f1bb86e936b9aa
SHA256998a17d2fe6112e860fd4d468e92a239fe08001b2093886558e2c1e7bbb5d06e
SHA5125e8b9c1329bf142b4afbe65df0723a262db15f45e874ff80af50139ca92083e56c6c07c0db5aadc69365c78c3b4cbadb36bf8c80d6fc3f11d4ba7ae00d8e2552
-
Filesize
214B
MD5b59501caada1878ec690417a9ab95e55
SHA11fb1d8911bb433d736281c4e0293f52e54f88978
SHA256c5d7255895f6b858275aebbefdf26fa599f9a9de8e822cba49161c77802daa15
SHA5120746a2e06478a970c2a847157f301668ed727f43bc9dca67fe4af7f9248a472b6b107b824b192fe57534c81925327fa048ca8d986198556819242b6a8df98d97
-
Filesize
214B
MD5920fd53b04a516eef7beee28ec56f57d
SHA1eb655926e0fdc710c31ab80d682dee6de71dd37d
SHA25698a77fc94a35bc47488c420570798b87b013c7c52ab3cab0f55d4235483161b5
SHA512772bd7917481f21cabacdbee5ceba3177ec56a70f14ee052fc21cc78d4f44fe449a179cd7ba9a97965dfa2dad3d122c0de329a765163cd1e9e08d3b1d4e2bd83
-
Filesize
214B
MD5b939843935b6df953ba34a2a34c88096
SHA1fb56c46f04fd132e65580dc8f7feb13bae2b9a29
SHA2566c1935c44848cba6c93bc12b41092e9539b1b96ff6db1382c1f6004a146ac1f7
SHA5128cbb20135608134bc0b1ebde966d5fccefb3aa2c31b1d5bdbee65025db20c2f7daeb94c21e2a0056ee632c726f6bf2f4de68120b1d5be743ec52848d1beee785
-
Filesize
214B
MD52cf4eda2a75eb9800457de340be5cce2
SHA1f6395da53821f28a0af7b3b2ee55acc6cf413f76
SHA2563e739efbd64cbb69a8f90721a46264cffdf860d7b7844ff9648391199ceca7dc
SHA5128648b5aea83138462e86d1f2d811a0566a1c0ec7760697f959f060fef5f34cd5887d867a86c9c3b040f0451fcff684361ed1e70a09b410074d6914dbf26c5e66
-
Filesize
214B
MD5f21d7f77f1ef5f0781b0670cfb922a94
SHA1148df9b068df1b7ca84f50546617fce1c5f0aad8
SHA25670884af47a77d99e7bc512f5721d77bd5e88d2854be3af573d4ad3d1b0dbeed6
SHA5127ab7e4900a5c85b2d91173e40b3cc7edd46b3ea18015a0dee4a09da392f7a30e9acc32e9d8958134cb9d84900d926ec74a3991d466abbc79f86b87a64b960f5e
-
Filesize
214B
MD5ea2bc3af89b57c898423ea67a522f7a1
SHA12eebbd1be5cccc6f0da2fc29bfb22b56dd07df53
SHA2569be768de1e7eea82a4f50be6fe211072ad4aef2b0d9d34133127b060b7ca8ab8
SHA51275ee0ddc0c300b1cfd2227d347b77bdc009c83c17cac916d790a106010e125d26519bd5dc85c0a354f3644d395e300d485e0b021934b303d746c06384eae438b
-
Filesize
358KB
MD519f081815e6c363fc05fb4e4be28325f
SHA10ae19dc0f3874f9a80f6bb7c25a2e5b112f452f3
SHA256185e2153758f94ff134e690e74f875a469b9ac9b58284f8e1482b77c34935c5e
SHA5121c27a6c2ba52b0973b6aaea7bc66886400ac2bbd1d29f3512e31419efa8991b31f07d30cdb840b7829a9c2dccc944166889f44c16300fd3a65207fb979c415ac