Windows Analysis Report
BraveCrashHandler64.exe

Overview

General Information

Sample name: BraveCrashHandler64.exe
Analysis ID: 1431608
MD5: d56a7d817c035803b7538f17cc2ead45
SHA1: 19def2b2a35f4df889a19e653f20cdad0861a1e6
SHA256: 2be6c328300e35758dbf7a0aeaaa139cdf83c1f3d62e6aac7abc237a9c8d052c
Infos:

Detection

Score: 84
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found direct / indirect Syscall (likely to bypass EDR)
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Use Short Name Path in Command Line
Uses 32bit PE files

Classification

AV Detection

barindex
Source: BraveCrashHandler64.exe Avira: detected
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Joe Sandbox ML: detected
Source: BraveCrashHandler64.exe Joe Sandbox ML: detected
Source: BraveCrashHandler64.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: api.iproyal.com
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
Source: RuntimeBrooker.exe, 00000007.00000002.1331226063.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00013E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1397301998.000000C0001F8000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1429024893.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1492035852.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.certigna.fr/certignarootca.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: RuntimeBrooker.exe, 00000007.00000002.1331226063.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00013E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1397301998.000000C0001F8000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1429024893.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1492035852.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.certigna.fr/certignarootca.crlhttp://crl.dhimyotis.com/certignarootca.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C0000AC000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C0000AC000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crlhttp://crl.comodoca.com/COMODOCertificationAuthori
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C0000AC000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1331226063.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00013E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1397301998.000000C0001F8000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1429024893.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1492035852.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C000090000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C000090000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C000090000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.securetrust.com/SGCA.crl=
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C000090000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C000090000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C000090000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://crl.xrampsecurity.com/XGCA.crlGo
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C0000A2000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ocsp.accv.es
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://ocsp.accv.es0
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C0000A2000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://ocsp.accv.esTWCA
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://policy.camerfirma.com0
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://repository.swisssign.com/0
Source: RuntimeBrooker.exe, 00000007.00000002.1326236620.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359302875.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393176430.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424722305.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1482658369.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1523871329.00000000007E9000.00000002.00000001.01000000.00000007.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: RuntimeBrooker.exe, 0000001A.00000002.1523871329.00000000007E9000.00000002.00000001.01000000.00000007.sdmp String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: RuntimeBrooker.exe, 00000007.00000002.1331226063.000000C000180000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C000100000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1397301998.000000C0001B8000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1429024893.000000C000180000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1492035852.000000C000180000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C000180000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: RuntimeBrooker.exe, 00000007.00000002.1331226063.000000C000180000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C000100000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1397301998.000000C0001B8000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1429024893.000000C000180000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1492035852.000000C000180000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C000180000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0B1
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.accv.es00
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.chambersign.org1
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.firmaprofesional.com/cps0
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: http://www.quovadisglobal.com/cps0
Source: RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com
Source: RuntimeBrooker.exe, 00000007.00000002.1326236620.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359302875.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393176430.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424722305.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1482658369.00000000007E9000.00000002.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1523871329.00000000007E9000.00000002.00000001.01000000.00000007.sdmp String found in binary or memory: https://api.iproyal.com/https://api6.my-ip.io/ipidna:
Source: RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C000240000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C000118000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C000075000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C00016E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/login
Source: RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C0001C0000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/loginPSwCB0VWbAAlZBEwPQBeOA4tBxw9M1FYCQ==7m9fHZvLPTY2pWRLrSiq0MGQOl
Source: RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C000240000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/loginPSwCB0VWbAAlZBEwPQBeOA4tBxw9M1FYCQ==8
Source: RuntimeBrooker.exe, 0000000E.00000002.1397301998.000000C0001F8000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/loginPSwCB0VWbAAlZBEwPQBeOA4tBxw9M1FYCQ==AfWgpX0XnpfyEMMJtmlM3HjxKy
Source: RuntimeBrooker.exe, 00000011.00000002.1429024893.000000C000240000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/loginPSwCB0VWbAAlZBEwPQBeOA4tBxw9M1FYCQ==ExesL3jCExiRYi82g3ylkSM5T1
Source: RuntimeBrooker.exe, 00000007.00000002.1331226063.000000C000240000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/loginPSwCB0VWbAAlZBEwPQBeOA4tBxw9M1FYCQ==aBIXFxptU/GajKlpXI1iJgM4u7
Source: RuntimeBrooker.exe, 00000015.00000002.1492035852.000000C000240000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/loginPSwCB0VWbAAlZBEwPQBeOA4tBxw9M1FYCQ==kqGk19
Source: RuntimeBrooker.exe, 00000007.00000002.1331226063.000000C000240000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1364194145.000000C0002A4000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1397301998.000000C000292000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1429024893.000000C000240000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1492035852.000000C000240000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C000240000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com/v1/users/loginPost
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com1714047672worldIsShitty?api.iproyal.com:443tcpapi.iproyal.comws2_32.dllSystem
Source: RuntimeBrooker.exe, 0000000B.00000002.1362399139.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com1714047675worldIsShitty?api.iproyal.com:443tcpapi.iproyal.comws2_32.dllCommon
Source: RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C0000A2000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com1714047679worldIsShitty?api.iproyal.com:443tcpapi.iproyal.comws2_32.dllSystem
Source: RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com1714047682worldIsShitty?api.iproyal.com:443tcpapi.iproyal.comws2_32.dllSystem
Source: RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com1714047687worldIsShitty?api.iproyal.com:443tcpapi.iproyal.comws2_32.dllSystem
Source: RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com1714053685worldIsShitty?api.iproyal.com:443tcpapi.iproyal.comws2_32.dllSystem
Source: RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.com1714053689worldIsShitty?api.iproyal.com:443tcpapi.iproyal.comws2_32.dllSystem
Source: RuntimeBrooker.exe, 00000007.00000002.1330810409.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000011.00000002.1428365569.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 00000015.00000002.1491215219.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527042507.000000C00000E000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1561994832.000000C00000E000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.comCommonProgramFiles=C:
Source: RuntimeBrooker.exe, 0000000E.00000002.1396266752.000000C0000A2000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://api.iproyal.comt
Source: RuntimeBrooker.exe, 00000007.00000000.1308218803.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000000.1340333174.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000000.1373941660.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000000.1405591014.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000000.1457409512.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000000.1504929919.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000000.1539068961.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp String found in binary or memory: https://enigmaprotector.com/taggant/spv.crl0
Source: RuntimeBrooker.exe, 00000007.00000000.1308218803.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000000.1340333174.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000000.1373941660.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000000.1405591014.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000000.1457409512.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000002B9D000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000000.1504929919.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000000.1539068961.0000000002BA2000.00000080.00000001.01000000.00000007.sdmp String found in binary or memory: https://enigmaprotector.com/taggant/user.crl0
Source: RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C000240000.00000004.00001000.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1527603413.000000C0001BE000.00000004.00001000.00020000.00000000.sdmp String found in binary or memory: https://www.catcert.net/verarrel
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: https://www.catcert.net/verarrel05
Source: RuntimeBrooker.exe, 00000007.00000002.1326472681.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1359600597.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393382195.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1424970733.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1484099103.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524094265.0000000000AC7000.00000004.00000001.01000000.00000007.sdmp String found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443

System Summary

barindex
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process Stats: CPU usage > 49%
Source: RuntimeBrooker.exe.0.dr Static PE information: Number of sections : 17 > 10
Source: BraveCrashHandler64.exe Static PE information: Number of sections : 12 > 10
Source: BraveCrashHandler64.exe Static PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 0.9988533266129033
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 1.0003235716067864
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 1.0004044349747474
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 1.021484375
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 1.0003137303149607
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 1.0003164520711143
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 1.0003610321969696
Source: RuntimeBrooker.exe.0.dr Static PE information: Section: ZLIB complexity 0.9961219200721154
Source: classification engine Classification label: mal84.evad.winEXE@484/2@7/1
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File created: C:\Users\user\AppData\Roaming\ip_royal_paws Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Mutant created: \Sessions\1\BaseNamedObjects\Mutex object: Unique: 2105161706--2021146733. Number: 0
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Mutant created: \Sessions\1\BaseNamedObjects\Mutex object: Unique: -1380170870--472876621. Number: 0
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6180:120:WilError_03
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe File created: C:\Users\user~1\AppData\Local\Temp\evb6D7B.tmp Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\72bd8183439fb4f5767fa1990acf76132161a8f3a1062425ec7bf59a5c958057AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\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 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\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 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\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 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\88e9de7df16ef5ede7b8a22f9e46f2db566c0873255741a38ce96b8851ddf0cfAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\9ef1fde5a6b17f50b7ca6f0c348254d655bb9a8b8d84c3b16759f2d59803b942AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\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
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\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
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\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
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\4f37ce462a7a4184be81029d820c4183f7975ecc4d78dc640a34451201747834AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe File opened: C:\Windows\system32\a96158e41ea9bec469677093f9be28ac3bb11e7518f0aa7b64200f294979ee17AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c ""C:\Users\user~1\AppData\Local\Temp\12605RR4.bat" "C:\Users\user\Desktop\BraveCrashHandler64.exe""
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Key opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\findstr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\findstr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\findstr.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: tasklist.exe, 0000000C.00000002.1371960270.000000000071A000.00000004.00000020.00020000.00000000.sdmp, tasklist.exe, 0000001B.00000002.1537922059.0000000002F4B000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process;C:\~~
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe File read: C:\Users\user\Desktop\BraveCrashHandler64.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\BraveCrashHandler64.exe "C:\Users\user\Desktop\BraveCrashHandler64.exe"
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c ""C:\Users\user~1\AppData\Local\Temp\12605RR4.bat" "C:\Users\user\Desktop\BraveCrashHandler64.exe""
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\chcp.com chcp 1252
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c ""C:\Users\user~1\AppData\Local\Temp\12605RR4.bat" "C:\Users\user\Desktop\BraveCrashHandler64.exe"" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\chcp.com chcp 1252 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\chcp.com Section loaded: ulib.dll Jump to behavior
Source: C:\Windows\SysWOW64\chcp.com Section loaded: fsutilext.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: shfolder.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: winmm.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Section loaded: fwpuclnt.dll
Source: C:\Windows\SysWOW64\tasklist.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: BraveCrashHandler64.exe Static file information: File size 14419456 > 1048576
Source: BraveCrashHandler64.exe Static PE information: Raw size of is bigger than: 0x100000 < 0xcc9000

Data Obfuscation

barindex
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 7.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 11.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 14.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 17.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 21.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 26.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 29.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Unpacked PE file: 32.2.RuntimeBrooker.exe.4f0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;Unknown_Section6:EW;Unknown_Section7:EW;Unknown_Section8:EW;Unknown_Section9:EW;Unknown_Section10:EW;Unknown_Section11:EW;Unknown_Section12:EW;Unknown_Section13:EW;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:R;Unknown_Section6:R;Unknown_Section7:R;Unknown_Section8:R;Unknown_Section9:R;Unknown_Section10:W;Unknown_Section11:R;Unknown_Section12:R;Unknown_Section13:R;.rsrc:EW;Unknown_Section15:EW;Unknown_Section16:EW;
Source: initial sample Static PE information: section where entry point is pointing to: .data
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: RuntimeBrooker.exe.0.dr Static PE information: section name:
Source: BraveCrashHandler64.exe Static PE information: section name: entropy: 7.966731476719586
Source: BraveCrashHandler64.exe Static PE information: section name: entropy: 7.259672355449528
Source: BraveCrashHandler64.exe Static PE information: section name: entropy: 7.701925098808373
Source: BraveCrashHandler64.exe Static PE information: section name: .data entropy: 7.971716917592086
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.998942135594241
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.999613497251071
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.9979503311609506
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.437622686334161
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.999837709460686
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.999732846830117
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.9990578242908725
Source: RuntimeBrooker.exe.0.dr Static PE information: section name: entropy: 7.995003929911863
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe File created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe System information queried: FirmwareTableInformation
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Window / User API: threadDelayed 1123 Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Window / User API: threadDelayed 5025 Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Window / User API: threadDelayed 3586 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Window / User API: threadDelayed 1217 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Window / User API: threadDelayed 440 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Window / User API: threadDelayed 431
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Window / User API: threadDelayed 1089
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Window / User API: threadDelayed 378
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe TID: 6064 Thread sleep count: 1123 > 30 Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe TID: 6172 Thread sleep count: 5025 > 30 Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe TID: 6172 Thread sleep time: -5025000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe TID: 5104 Thread sleep count: 225 > 30 Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe TID: 5104 Thread sleep time: -225000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe TID: 6172 Thread sleep count: 3586 > 30 Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe TID: 6172 Thread sleep time: -3586000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 2120 Thread sleep count: 91 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 6220 Thread sleep count: 1217 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 6660 Thread sleep count: 167 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 6212 Thread sleep count: 440 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 3824 Thread sleep count: 306 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 4656 Thread sleep count: 169 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 1428 Thread sleep count: 431 > 30
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 6056 Thread sleep count: 1089 > 30
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 4484 Thread sleep count: 378 > 30
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 4484 Thread sleep count: 138 > 30
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 2500 Thread sleep count: 155 > 30
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 2500 Thread sleep count: 40 > 30
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe TID: 2384 Thread sleep count: 137 > 30
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 3Windows 2012 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: #Windows 10 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 3Windows 2016 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: (Windows 2012 R2 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 6Windows 2012 R2 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 0Windows 8 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 6Windows 8.1 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: vmware
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 4Windows 8 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2012 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 2Windows 8 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: "Windows 8 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Hyper-V (guest)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000015.00000002.1495085638.000002899D150000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll|
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: /Windows 2012 R2 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: )Windows 8 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2016 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: %Windows 2012 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: $Windows 8.1 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: ,Windows 2012 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 3Windows 10 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 8Windows 2012 R2 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 7Windows 2012 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: %Windows 2016 Microsoft Hyper-V Server
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2012 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 3Windows 10 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 7Windows 2016 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: +Windows 8.1 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 3Windows 10 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 2016 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 2Windows 8 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: :Windows 2012 R2 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 5Windows 10 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 8Windows 2012 R2 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 3Windows 10 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 R2 Essential Server Solutions without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: ,Windows 2016 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2016 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1332334809.000001E589F1C000.00000004.00000020.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1365954288.000001633A420000.00000004.00000020.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1398890471.0000026132FD0000.00000004.00000020.00020000.00000000.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1529511596.000002061ADE0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: VBoxService.exe
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 8.1 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Virtual MachinesbiedllVBoxService.exe
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: *Windows 10 Server Standard without Hyper-V
Source: RuntimeBrooker.exe, 00000011.00000002.1431514591.0000028BC3770000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllot #
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 1Windows 10 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: VMWare
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 2012 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 4Windows 8.1 Server Enterprise without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 2Windows 8.1 Server Standard without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Windows 10 Server Enterprise without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 2Windows 8 Server Datacenter without Hyper-V (full)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 4Windows 8.1 Server Datacenter without Hyper-V (core)
Source: RuntimeBrooker.exe, 00000007.00000002.1327055303.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000B.00000002.1360002137.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000000E.00000002.1393770619.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000011.00000002.1425421980.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 00000015.00000002.1485129643.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001A.00000002.1524530712.0000000000E74000.00000040.00000001.01000000.00000007.sdmp, RuntimeBrooker.exe, 0000001D.00000002.1559364469.0000000000E74000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: 2Windows 8 Server Enterprise without Hyper-V (full)
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Thread information set: HideFromDebugger
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Open window title or class name: ollydbg
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe File opened: SIWDEBUG
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe File opened: NTICE
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe File opened: SICE
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Process queried: DebugPort
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe NtProtectVirtualMemory: Indirect: 0x2ADDFAA
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe NtProtectVirtualMemory: Indirect: 0xEF513B
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe NtSetInformationThread: Indirect: 0xEACE3D
Source: C:\Users\user\Desktop\BraveCrashHandler64.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c ""C:\Users\user~1\AppData\Local\Temp\12605RR4.bat" "C:\Users\user\Desktop\BraveCrashHandler64.exe"" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\chcp.com chcp 1252 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe "C:\Users\user~1\AppData\Local\Temp\RuntimeBrooker.exe" -email ennareichmann@outlook.com -password Kamus@1993 -device-name M2403 -accept-tos Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /i "RuntimeBrooker.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: unknown unknown Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Code function: 7_2_00007FF4AF9A51F0 GetUserNameA, 7_2_00007FF4AF9A51F0
Source: C:\Users\user\AppData\Local\Temp\RuntimeBrooker.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs