Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 11:45
Behavioral task
behavioral1
Sample
RuntimeBroker.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RuntimeBroker.exe
Resource
win10v2004-20241007-en
General
-
Target
RuntimeBroker.exe
-
Size
3.1MB
-
MD5
bdec971d6eb3ebfa2000191a40525746
-
SHA1
59f362a302cd3fba7c10c16ffac83eb2f099104f
-
SHA256
4e2877d8f39535f2a6073174952795bb2f7587f4343a8c449b64cc211ee683bd
-
SHA512
c8a7e7bc180c6634732b3e4f42cc5029523882348d43272ac598f6640b9fb927b302ba2f35933e3c21efb77a1e902e66791a08a3fdc3b2677b15e306f4c664cd
-
SSDEEP
49152:Tv/lL26AaNeWgPhlmVqvMQ7XSKOJu6cBxXCoGdJTHHB72eh2NT:TvNL26AaNeWgPhlmVqkQ7XSKV6x
Malware Config
Extracted
quasar
1.4.1
RuntimeBroker
hahalol-49745.portmap.host:49745
6ba66483-7407-4bb1-85ea-d79258d3bf46
-
encryption_key
AAFD116557051025FAE9863551E989343167ADDF
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
RuntimeBroker
-
subdirectory
a5
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
resource yara_rule behavioral2/memory/4880-1-0x00000000008D0000-0x0000000000BF4000-memory.dmp family_quasar behavioral2/files/0x0008000000023bb7-5.dat family_quasar -
Checks computer location settings 2 TTPs 15 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Executes dropped EXE 15 IoCs
pid Process 4840 RuntimeBroker.exe 1056 RuntimeBroker.exe 3980 RuntimeBroker.exe 4236 RuntimeBroker.exe 2472 RuntimeBroker.exe 1388 RuntimeBroker.exe 1412 RuntimeBroker.exe 3136 RuntimeBroker.exe 1212 RuntimeBroker.exe 3508 RuntimeBroker.exe 548 RuntimeBroker.exe 4832 RuntimeBroker.exe 3212 RuntimeBroker.exe 2296 RuntimeBroker.exe 2856 RuntimeBroker.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File created C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5\RuntimeBroker.exe RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe File opened for modification C:\Windows\system32\a5 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 15 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1276 PING.EXE 4752 PING.EXE 4808 PING.EXE 4176 PING.EXE 3976 PING.EXE 2880 PING.EXE 1692 PING.EXE 3552 PING.EXE 968 PING.EXE 1080 PING.EXE 4476 PING.EXE 3084 PING.EXE 3420 PING.EXE 4564 PING.EXE 4840 PING.EXE -
Runs ping.exe 1 TTPs 15 IoCs
pid Process 3976 PING.EXE 1080 PING.EXE 4476 PING.EXE 3084 PING.EXE 1276 PING.EXE 1692 PING.EXE 3552 PING.EXE 2880 PING.EXE 4752 PING.EXE 4808 PING.EXE 3420 PING.EXE 4564 PING.EXE 4840 PING.EXE 4176 PING.EXE 968 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 16 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe 724 schtasks.exe 4436 schtasks.exe 4444 schtasks.exe 2476 schtasks.exe 4432 schtasks.exe 4940 schtasks.exe 2376 schtasks.exe 2188 schtasks.exe 2708 schtasks.exe 4648 schtasks.exe 4760 schtasks.exe 3116 schtasks.exe 4804 schtasks.exe 1220 schtasks.exe 4520 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4880 RuntimeBroker.exe Token: SeDebugPrivilege 4840 RuntimeBroker.exe Token: SeDebugPrivilege 1056 RuntimeBroker.exe Token: SeDebugPrivilege 3980 RuntimeBroker.exe Token: SeDebugPrivilege 4236 RuntimeBroker.exe Token: SeDebugPrivilege 2472 RuntimeBroker.exe Token: SeDebugPrivilege 1388 RuntimeBroker.exe Token: SeDebugPrivilege 1412 RuntimeBroker.exe Token: SeDebugPrivilege 3136 RuntimeBroker.exe Token: SeDebugPrivilege 1212 RuntimeBroker.exe Token: SeDebugPrivilege 3508 RuntimeBroker.exe Token: SeDebugPrivilege 548 RuntimeBroker.exe Token: SeDebugPrivilege 4832 RuntimeBroker.exe Token: SeDebugPrivilege 3212 RuntimeBroker.exe Token: SeDebugPrivilege 2296 RuntimeBroker.exe Token: SeDebugPrivilege 2856 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4880 wrote to memory of 1996 4880 RuntimeBroker.exe 82 PID 4880 wrote to memory of 1996 4880 RuntimeBroker.exe 82 PID 4880 wrote to memory of 4840 4880 RuntimeBroker.exe 84 PID 4880 wrote to memory of 4840 4880 RuntimeBroker.exe 84 PID 4840 wrote to memory of 4760 4840 RuntimeBroker.exe 85 PID 4840 wrote to memory of 4760 4840 RuntimeBroker.exe 85 PID 4840 wrote to memory of 2324 4840 RuntimeBroker.exe 87 PID 4840 wrote to memory of 2324 4840 RuntimeBroker.exe 87 PID 2324 wrote to memory of 4832 2324 cmd.exe 89 PID 2324 wrote to memory of 4832 2324 cmd.exe 89 PID 2324 wrote to memory of 3976 2324 cmd.exe 90 PID 2324 wrote to memory of 3976 2324 cmd.exe 90 PID 2324 wrote to memory of 1056 2324 cmd.exe 98 PID 2324 wrote to memory of 1056 2324 cmd.exe 98 PID 1056 wrote to memory of 2476 1056 RuntimeBroker.exe 99 PID 1056 wrote to memory of 2476 1056 RuntimeBroker.exe 99 PID 1056 wrote to memory of 1164 1056 RuntimeBroker.exe 101 PID 1056 wrote to memory of 1164 1056 RuntimeBroker.exe 101 PID 1164 wrote to memory of 1812 1164 cmd.exe 103 PID 1164 wrote to memory of 1812 1164 cmd.exe 103 PID 1164 wrote to memory of 2880 1164 cmd.exe 104 PID 1164 wrote to memory of 2880 1164 cmd.exe 104 PID 1164 wrote to memory of 3980 1164 cmd.exe 105 PID 1164 wrote to memory of 3980 1164 cmd.exe 105 PID 3980 wrote to memory of 3116 3980 RuntimeBroker.exe 106 PID 3980 wrote to memory of 3116 3980 RuntimeBroker.exe 106 PID 3980 wrote to memory of 1436 3980 RuntimeBroker.exe 108 PID 3980 wrote to memory of 1436 3980 RuntimeBroker.exe 108 PID 1436 wrote to memory of 5024 1436 cmd.exe 110 PID 1436 wrote to memory of 5024 1436 cmd.exe 110 PID 1436 wrote to memory of 1276 1436 cmd.exe 111 PID 1436 wrote to memory of 1276 1436 cmd.exe 111 PID 1436 wrote to memory of 4236 1436 cmd.exe 113 PID 1436 wrote to memory of 4236 1436 cmd.exe 113 PID 4236 wrote to memory of 724 4236 RuntimeBroker.exe 114 PID 4236 wrote to memory of 724 4236 RuntimeBroker.exe 114 PID 4236 wrote to memory of 3920 4236 RuntimeBroker.exe 116 PID 4236 wrote to memory of 3920 4236 RuntimeBroker.exe 116 PID 3920 wrote to memory of 4556 3920 cmd.exe 119 PID 3920 wrote to memory of 4556 3920 cmd.exe 119 PID 3920 wrote to memory of 4564 3920 cmd.exe 120 PID 3920 wrote to memory of 4564 3920 cmd.exe 120 PID 3920 wrote to memory of 2472 3920 cmd.exe 121 PID 3920 wrote to memory of 2472 3920 cmd.exe 121 PID 2472 wrote to memory of 4432 2472 RuntimeBroker.exe 122 PID 2472 wrote to memory of 4432 2472 RuntimeBroker.exe 122 PID 2472 wrote to memory of 1220 2472 RuntimeBroker.exe 124 PID 2472 wrote to memory of 1220 2472 RuntimeBroker.exe 124 PID 1220 wrote to memory of 1020 1220 cmd.exe 126 PID 1220 wrote to memory of 1020 1220 cmd.exe 126 PID 1220 wrote to memory of 4840 1220 cmd.exe 127 PID 1220 wrote to memory of 4840 1220 cmd.exe 127 PID 1220 wrote to memory of 1388 1220 cmd.exe 128 PID 1220 wrote to memory of 1388 1220 cmd.exe 128 PID 1388 wrote to memory of 2188 1388 RuntimeBroker.exe 129 PID 1388 wrote to memory of 2188 1388 RuntimeBroker.exe 129 PID 1388 wrote to memory of 2976 1388 RuntimeBroker.exe 131 PID 1388 wrote to memory of 2976 1388 RuntimeBroker.exe 131 PID 2976 wrote to memory of 3084 2976 cmd.exe 133 PID 2976 wrote to memory of 3084 2976 cmd.exe 133 PID 2976 wrote to memory of 1692 2976 cmd.exe 134 PID 2976 wrote to memory of 1692 2976 cmd.exe 134 PID 2976 wrote to memory of 1412 2976 cmd.exe 135 PID 2976 wrote to memory of 1412 2976 cmd.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:1996
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\YFc3Af82YqEp.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4832
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3976
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f5⤵
- Scheduled Task/Job: Scheduled Task
PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\6R72QYDLJhbT.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1812
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2880
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f7⤵
- Scheduled Task/Job: Scheduled Task
PID:3116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ty10p5zDkOSa.bat" "7⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:5024
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1276
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f9⤵
- Scheduled Task/Job: Scheduled Task
PID:724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zwaq14YogPoI.bat" "9⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:4556
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost10⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4564
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f11⤵
- Scheduled Task/Job: Scheduled Task
PID:4432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BD5XLyPCdWyJ.bat" "11⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:1020
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4840
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f13⤵
- Scheduled Task/Job: Scheduled Task
PID:2188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\rHe3WBjpKKkw.bat" "13⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:3084
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost14⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1692
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f15⤵
- Scheduled Task/Job: Scheduled Task
PID:4940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CAYeBj6qK48n.bat" "15⤵PID:316
-
C:\Windows\system32\chcp.comchcp 6500116⤵PID:4124
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4752
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3136 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f17⤵
- Scheduled Task/Job: Scheduled Task
PID:4436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LVmASQaISav1.bat" "17⤵PID:4924
-
C:\Windows\system32\chcp.comchcp 6500118⤵PID:2000
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost18⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1080
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f19⤵
- Scheduled Task/Job: Scheduled Task
PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\g13TldImwg8h.bat" "19⤵PID:956
-
C:\Windows\system32\chcp.comchcp 6500120⤵PID:768
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost20⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4476
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3508 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f21⤵
- Scheduled Task/Job: Scheduled Task
PID:4804
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\xOyD3C3uDLTz.bat" "21⤵PID:1540
-
C:\Windows\system32\chcp.comchcp 6500122⤵PID:3624
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4808
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:548 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f23⤵
- Scheduled Task/Job: Scheduled Task
PID:4444
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\aatItUf6iiAY.bat" "23⤵PID:3568
-
C:\Windows\system32\chcp.comchcp 6500124⤵PID:1048
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4176
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4832 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f25⤵
- Scheduled Task/Job: Scheduled Task
PID:1220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BI4gtZFoi33B.bat" "25⤵PID:4788
-
C:\Windows\system32\chcp.comchcp 6500126⤵PID:1388
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost26⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3084
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:3212 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f27⤵
- Scheduled Task/Job: Scheduled Task
PID:4520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\oeRLi42SCARm.bat" "27⤵PID:4896
-
C:\Windows\system32\chcp.comchcp 6500128⤵PID:4868
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost28⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3420
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"28⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2296 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f29⤵
- Scheduled Task/Job: Scheduled Task
PID:2376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Q16JHYO8UyAR.bat" "29⤵PID:3152
-
C:\Windows\system32\chcp.comchcp 6500130⤵PID:4748
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost30⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3552
-
-
C:\Windows\system32\a5\RuntimeBroker.exe"C:\Windows\system32\a5\RuntimeBroker.exe"30⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2856 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "C:\Windows\system32\a5\RuntimeBroker.exe" /rl HIGHEST /f31⤵
- Scheduled Task/Job: Scheduled Task
PID:4648
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JgXJPZrNcbYx.bat" "31⤵PID:1728
-
C:\Windows\system32\chcp.comchcp 6500132⤵PID:2632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost32⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:968
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
199B
MD578904e3aabd931a53fe17cc0d9b90867
SHA1d48b356981a8ec5a9e19ff1a85b3630202231f43
SHA256fa7009329b6a0478930fb058f50c384e608aade1749c0ba56a790b54df6df6dc
SHA5128f62e21f9c5e8d912668449ce0cefd0612349e130b6e31935d349ffc225faa6be5b396607900758170611ee8c468e0fdf7b056716a51a11a624596dcaa0c2bb9
-
Filesize
199B
MD551d4549c45f07f357c0a7b9dacc474e7
SHA15fec00fd803aa32709415a7bf81beb59eadf2819
SHA256a0f0cb0555e859205cb81baaca24262cfaf0dacabea589dcbf8d37c0d8e7392b
SHA512425882bc0eefd15c0d53a984319377e774ee85094e7daa0caa04c559fd03fcfdc50634c4da1d705e3292cbb8c8a77833579854de10f6fb7e4664446901340376
-
Filesize
199B
MD5b7c298bf70e04ebf7ebdc7d6586519eb
SHA101f968eb6b6014094a910adecd6d3f5c6d01c943
SHA2566ea649dd53f0198223617694007ce76dc513e2c8553cb1017a8cd1236644edbd
SHA51282768e7c64e33721f88b0003b9ccf961ba736cdde1a87b4da768dcd68874d410bf6ba1646a0ace36111b33770c50e041ec52f1c1b3463504af180bc757f48d9c
-
Filesize
199B
MD5df56cc0eaad85c047e0bd74834f61d92
SHA1d8ed320877712ad5e02928c27020496ff1862cb1
SHA2560d36ab6d6aaad73bc12e4d83f66fe44a273aa2eb22768f3b6d11d5f96e52da75
SHA5126386c09a7176d811a02a61c57459e327459fb4be04d4db58d45e83bd7f1a6195d847b538986c1aa6492fcc73e366f7ba0812a062e6fac9007f51161b07e593e5
-
Filesize
199B
MD52d32f20f46f8e3a4060cca4852452dd1
SHA17c7426012bc5ab9569d627a7c2b6a81bd7451670
SHA2566f676538b75a832b65454552a94bdd3b36088bef291f43f4b8219294f2d50492
SHA51206fcb5b49a0284c91ef9d867d3e731546786a137c41204d405809b8b08bffe18a46f0c088005b81a6b1b4f4d614f6b619a2fe3cca9534376c7aca32757064720
-
Filesize
199B
MD5c1e15f603853b620fbdb527b5bbf5ec2
SHA19044df57ee2072cbfe53532738748fd1901ae2a8
SHA256a5d0cbd7dbb58bad4dfba28f6265bff1d67cafb1481654dbb7b77498e3814747
SHA51232b19b45be59c2ba03d6eae1d49fc0b1edf13ccdb4fbabee774850964cdf216529f950fbb4873686ed9d60f0bd9f9b8c73f6ee12650dae9ee17ec1097165e0c9
-
Filesize
199B
MD53876cb2de00b2f20dc5d43fa393e41a3
SHA147591ee2132188fc9640f1f739dc0f25207f989f
SHA2566cd0d1a33536cec1015566ab5e8851c527b0a5caefdab59e37bd4bdcbe98f3a2
SHA512d8c9e9ef86eea1a2a55fadace047dcc821671b26cb2be3665fccc74d668df3c985a251710a858cbbac159831269d427a8536315d360fffe496f50d462d2ccbfb
-
Filesize
199B
MD5f732ae604297f434e7e624ff9a31558d
SHA1fc02f41b1319913ebce0d63baaf9bcd3cf1fbca6
SHA25604e2af38cdbac387375944a250bf9f1e1e016235ffb855bacbf5433b235ad1a8
SHA5125c43f1aaffe1a4afce4e546367134fc39c4f57984c30815e710e3cde272dab72f768b8c1fc50867b9a080556c72e081a616f21bf8d65395ab3019287ff3f05cf
-
Filesize
199B
MD5a6e8f98c9a55de69c1f15d26347725d4
SHA192a50b993889ba0c011cfc5d53760cf8e779dc20
SHA256b2fc61210784c57248b844a7e5ae13b3b03ae04c4b7aaf6852b271d8e366c7a5
SHA512907d4127aaf1d4b2189bcf39ddc3a4e1978dd67bb4444c75cecf29ad22c30628972c033d75161e5f20d34aaa90e450fdf36be210c97d1b658884822c71f1775f
-
Filesize
199B
MD5c617686b739736d69107ba8b33e1fe3c
SHA1a1f3b98c88b95ee33e2ace586aea6abfab6ff6f5
SHA256b0261dbe1abfc18cad88a7e9efbd4fadf851319755def4dc5f37868da7ee0594
SHA5123a8c1d572f0c9025f55a583f5967f1c23bdcd6e213d03f293da45686e73a5c73d569727749604e90a6d66c7a14f6426191f910778a58abd2c85d9891eee0bb86
-
Filesize
199B
MD5db77ada96b9e017f41cad62e8ba782aa
SHA17634a05637b098ce29486a465f7bd71692cbe83f
SHA2565b72c0e657bd1b2c418e356cfe859ae6d63ee4d00eda29c03a728866ac20d24d
SHA51280a4bd86951edd591fd98bdf6cd739eb09a3a2c7dad010a7b4a486efc04f5b5f47df8fb25c8b6feec108375394ad68cd18bf8b71d96436109f94de9d09e2fe61
-
Filesize
199B
MD5650b6900671d7132471d3d6d72c626f8
SHA168a220735ad64fea5b35d9d79e2691e7dc32103d
SHA25692dea5345e432fdc8262f794881f651b4a4c4311e813f750c4e1c4ae1a547981
SHA5126b5daee02924baff9e7da3c957092a4a072f3c6a85aeea03848a38cb14bad16f8bad80da52e22006ac43c08672b34ac46cf9604306b785df489a735f94443249
-
Filesize
199B
MD5e02a9e3547122f30bfb7be584c5fbb50
SHA12de2705b3b29c79d5ef709d119b6da542bec553c
SHA2560fecbad9ff01fe6e3811e37104a0268d46e7b936a550622fba8a6117a9eb14c7
SHA512458abd9bfbb88eb9645f4e73d88ea6a879ba3a4e80d9455d97c54f92ef36fb264e1e1a347595775674797c8460b2989c4f3d7e20bf95c3b8fac05becc1d45fb0
-
Filesize
199B
MD5deced2f4191698347e7657308fa1d9bb
SHA17053d33286aace41e999fed01465a8a7dbe17bd6
SHA256db8be385da4ac5d3615e07da8652f8bf112413efecade5039b773ced8daabcc8
SHA512d5d3a98e3381505a2ff38ef317fb2517315119d26b83191c1de2bb172748e2e2871e5229b6d777f70c272a1fdccda45b1801b071fc7df3c79e32cedb79c6030a
-
Filesize
199B
MD5098fc28bca107a92c9973ba562d585a0
SHA176f572ddcdd27dbf2ad38248a191752a10c37f78
SHA2563fa33176df06124b0afb9fdd6a26a604690490514c9ac3079033c01e4e2341c5
SHA512c72e8c4b9105588b25c6ba1993a88eba6489ddf7ec6b935f45004a9b2bd74c7cfafa8ac3474727f080af8047699c7c85e4c371c44e3a5a8b9d796ecf32f8214d
-
Filesize
3.1MB
MD5bdec971d6eb3ebfa2000191a40525746
SHA159f362a302cd3fba7c10c16ffac83eb2f099104f
SHA2564e2877d8f39535f2a6073174952795bb2f7587f4343a8c449b64cc211ee683bd
SHA512c8a7e7bc180c6634732b3e4f42cc5029523882348d43272ac598f6640b9fb927b302ba2f35933e3c21efb77a1e902e66791a08a3fdc3b2677b15e306f4c664cd