Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
52s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
11/12/2023, 01:09
Static task
static1
Behavioral task
behavioral1
Sample
Patch_MB 4.6.x.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
Patch_MB 4.6.x.exe
Resource
win10v2004-20231130-en
General
-
Target
Patch_MB 4.6.x.exe
-
Size
65.2MB
-
MD5
221c91446a819b12ffe65263f9174928
-
SHA1
9f7464100e7ffc37116a6e55fb0575cb832fd523
-
SHA256
38b73b21597d336878202015e7a137a93b266e3a4d71274a24671cdd54b3d000
-
SHA512
0da45b29849c52dc2e1f91ff3a69b611717f32165bde4358b54d182337654f8acecb9f491d897428b388bf630a1a80dfdcd92433ab238fa2cd5788191985b0c2
-
SSDEEP
1572864:HOUOMLEmI4Z8TDCNU63i/BNJNRaGUwDfSzE3FjBdJ14A8/IuNbDdwNVLD:HOUOCEmzfWBNJN4iSzE3FjBCIuNbu/D
Malware Config
Signatures
-
Drops file in Drivers directory 18 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File created C:\Windows\system32\DRIVERS\SET9EEF.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\mwac.sys mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\farflt.sys mbamservice.exe File created C:\Windows\system32\DRIVERS\mbam.sys mbamservice.exe File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe File created C:\Windows\system32\DRIVERS\SET9CBC.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SETC718.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SETC738.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\SETC738.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SET9CBC.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\mbamswissarmy.sys mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SET9EEF.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\SETC718.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\MbamChameleon.sys mbamservice.exe File created C:\Windows\system32\drivers\is-QM32O.tmp tasklist.exe File opened for modification C:\Windows\system32\DRIVERS\SETC797.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\SETC797.tmp mbamservice.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MBAMSwissArmy\ImagePath = "\\SystemRoot\\System32\\Drivers\\mbamswissarmy.sys" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MBAMChameleon\ImagePath = "\\SystemRoot\\System32\\Drivers\\MbamChameleon.sys" mbamservice.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mbamservice.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mbamservice.exe -
Executes dropped EXE 12 IoCs
pid Process 2832 7z2201.exe 2420 7z.exe 1536 7z.exe 1704 rs.exe 2032 tasklist.exe 588 tasklist.exe 2388 mbamservice.exe 2360 tasklist.exe 2348 tasklist.exe 2396 tasklist.exe 2588 MBAMWsc.exe 3040 cmd.exe -
Loads dropped DLL 64 IoCs
pid Process 2832 7z2201.exe 2420 7z.exe 1536 7z.exe 1704 rs.exe 2032 tasklist.exe 2032 tasklist.exe 2032 tasklist.exe 2032 tasklist.exe 2032 tasklist.exe 2032 tasklist.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{130CD414-6BFD-4F6C-9362-A2264B222E76}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32 tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32 tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11D1E5E8-14E1-4B5B-AE1A-2678CB91E8E5}\LocalServer32 cmd.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8F1C46F8-E697-4175-B240-CDE682A4BA2D}\LocalServer32 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{376BE474-56D4-4177-BB4E-5610156F36C8}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11D1E5E8-14E1-4B5B-AE1A-2678CB91E8E5}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8F1C46F8-E697-4175-B240-CDE682A4BA2D}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8F1C46F8-E697-4175-B240-CDE682A4BA2D}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{376BE474-56D4-4177-BB4E-5610156F36C8}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\LocalServer32 tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\LocalServer32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32 tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F6D29500-933C-447C-9D88-9D814AF73808}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\LocalServer32 tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\LocalServer32 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\LocalServer32 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BF474111-9116-45C6-AF53-209E64F1BB53}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{130CD414-6BFD-4F6C-9362-A2264B222E76}\LocalServer32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32 tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BF474111-9116-45C6-AF53-209E64F1BB53}\LocalServer32 tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278637DA-FDFB-45C7-8CD8-F2D8A9199AB0}\LocalServer32 cmd.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\LocalServer32 cmd.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\LocalServer32 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32 tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\LocalServer32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32\ = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbshlext.dll" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278637DA-FDFB-45C7-8CD8-F2D8A9199AB0}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8F1C46F8-E697-4175-B240-CDE682A4BA2D}\LocalServer32 tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32 cmd.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\LocalServer32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F6D29500-933C-447C-9D88-9D814AF73808}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32\ThreadingModel = "Apartment" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278637DA-FDFB-45C7-8CD8-F2D8A9199AB0}\LocalServer32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278637DA-FDFB-45C7-8CD8-F2D8A9199AB0}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: mbamservice.exe File opened (read-only) \??\K: mbamservice.exe File opened (read-only) \??\X: mbamservice.exe File opened (read-only) \??\Y: mbamservice.exe File opened (read-only) \??\L: mbamservice.exe File opened (read-only) \??\S: mbamservice.exe File opened (read-only) \??\U: mbamservice.exe File opened (read-only) \??\W: mbamservice.exe File opened (read-only) \??\A: mbamservice.exe File opened (read-only) \??\B: mbamservice.exe File opened (read-only) \??\E: mbamservice.exe File opened (read-only) \??\I: mbamservice.exe File opened (read-only) \??\Q: mbamservice.exe File opened (read-only) \??\R: mbamservice.exe File opened (read-only) \??\T: mbamservice.exe File opened (read-only) \??\V: mbamservice.exe File opened (read-only) \??\G: mbamservice.exe File opened (read-only) \??\H: mbamservice.exe File opened (read-only) \??\M: mbamservice.exe File opened (read-only) \??\N: mbamservice.exe File opened (read-only) \??\O: mbamservice.exe File opened (read-only) \??\P: mbamservice.exe File opened (read-only) \??\Z: mbamservice.exe -
Drops file in System32 directory 11 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C86BD7751D53F10F65AAAD66BBDF33C7 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CA4458E7366E94A3C3A9C1FE548B6D21_C2C3D990B393462F0B24251F41DF0EF5 mbamservice.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C86BD7751D53F10F65AAAD66BBDF33C7 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CA4458E7366E94A3C3A9C1FE548B6D21_C2C3D990B393462F0B24251F41DF0EF5 mbamservice.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\PrivateWidgets\is-DKRQE.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-058FQ.tmp tasklist.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\mn.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\yo.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\sq.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\uz-cyrl.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7z.dll 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-ENB2T.tmp tasklist.exe File opened for modification C:\Program Files (x86)\7-Zip\7-zip.chm 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\he.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-DRKCL.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.tmf mbamservice.exe File opened for modification C:\Program Files (x86)\7-Zip\7zFM.exe 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-1MUU6.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-9ISFA.tmp tasklist.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\nn.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\vi.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-QKJE8.tmp tasklist.exe File created C:\Program Files (x86)\7-Zip\Lang\cy.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ku-ckb.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-LTB34.tmp tasklist.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\yo.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-K7TJA.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-PTCOJ.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-NRA0U.tmp tasklist.exe File created C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbshlext.dll mbamservice.exe File created C:\Program Files (x86)\7-Zip\descript.ion 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ko.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-0GCN9.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-6FVJ1.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\is-0FDNJ.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\PrivateWidgets\is-FFCJ5.tmp tasklist.exe File created C:\Program Files (x86)\7-Zip\Lang\lt.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ne.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ga.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtWinExtras\is-8HFSE.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-PKA12.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-6HF9D.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-EQLNB.tmp tasklist.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\bn.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ca.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7-zip.dll 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-AUAP2.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-4CI37.tmp tasklist.exe File created C:\Program Files (x86)\7-Zip\Lang\fy.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ru.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\tk.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\7zG.exe 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-9DNIO.tmp tasklist.exe File created C:\Program Files (x86)\7-Zip\Lang\ta.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Qt\labs\folderlistmodel\is-LLTN1.tmp tasklist.exe File created C:\Program Files (x86)\7-Zip\Lang\fr.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ga.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ps.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\zh-tw.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-TA3JN.tmp tasklist.exe File created C:\Program Files (x86)\7-Zip\Lang\gu.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\nl.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-K0SB9.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-SVPFJ.tmp tasklist.exe File created C:\Program Files (x86)\7-Zip\Lang\mn.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-T43HM.tmp tasklist.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-TR3PI.tmp tasklist.exe File created C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sdk\mbam.tmf mbamservice.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.app.log mbamservice.exe File opened for modification C:\Windows\security\logs\scecomp.log mbamservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mbamservice.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mbamservice.exe -
Delays execution with timeout.exe 19 IoCs
pid Process 2972 timeout.exe 1500 timeout.exe 2476 timeout.exe 1592 timeout.exe 2028 timeout.exe 1764 timeout.exe 756 timeout.exe 1624 timeout.exe 1600 timeout.exe 2836 timeout.exe 108 timeout.exe 2504 timeout.exe 1496 timeout.exe 2740 timeout.exe 2980 timeout.exe 1952 timeout.exe 2896 timeout.exe 1720 timeout.exe 2856 timeout.exe -
Enumerates processes with tasklist 1 TTPs 64 IoCs
pid Process 2924 tasklist.exe 2292 tasklist.exe 1072 tasklist.exe 1608 tasklist.exe 1196 tasklist.exe 588 tasklist.exe 2936 tasklist.exe 1716 tasklist.exe 2112 tasklist.exe 3060 tasklist.exe 2604 tasklist.exe 2460 tasklist.exe 2672 tasklist.exe 1132 tasklist.exe 1172 tasklist.exe 2720 tasklist.exe 2704 tasklist.exe 2228 tasklist.exe 2164 tasklist.exe 1932 tasklist.exe 2760 tasklist.exe 2496 tasklist.exe 672 tasklist.exe 2704 tasklist.exe 268 tasklist.exe 580 tasklist.exe 2080 tasklist.exe 2972 tasklist.exe 688 tasklist.exe 1156 tasklist.exe 1496 tasklist.exe 3036 tasklist.exe 1532 tasklist.exe 3040 tasklist.exe 2800 tasklist.exe 1696 tasklist.exe 1364 tasklist.exe 2004 tasklist.exe 2168 tasklist.exe 2888 tasklist.exe 2256 tasklist.exe 1168 tasklist.exe 1868 tasklist.exe 2012 tasklist.exe 2072 tasklist.exe 2952 tasklist.exe 2648 tasklist.exe 332 tasklist.exe 2860 tasklist.exe 1644 tasklist.exe 1468 tasklist.exe 1196 tasklist.exe 1656 tasklist.exe 1476 tasklist.exe 2220 tasklist.exe 2016 tasklist.exe 1156 tasklist.exe 2060 tasklist.exe 1452 tasklist.exe 2028 tasklist.exe 1888 tasklist.exe 1620 tasklist.exe 564 tasklist.exe 1884 tasklist.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION tasklist.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\mbamtray.exe = "11000" tasklist.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\mbam.exe = "11000" tasklist.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" mbamservice.exe Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011154741 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates mbamservice.exe Key created \REGISTRY\USER\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011154632 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs mbamservice.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" mbamservice.exe Key created \REGISTRY\USER\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011155631 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs mbamservice.exe Key created \REGISTRY\USER\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011154398 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates mbamservice.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" MBAMWsc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs mbamservice.exe Key created \REGISTRY\USER\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011155584 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs mbamservice.exe Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011205209_Classes mbamservice.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 mbamservice.exe Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011205209 mbamservice.exe Key created \REGISTRY\USER\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011155537 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT mbamservice.exe Key created \REGISTRY\USER\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011205193 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs mbamservice.exe Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011154741_Classes mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates mbamservice.exe Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011155709_Classes mbamservice.exe Key created \REGISTRY\USER\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011205084 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust mbamservice.exe Key created \REGISTRY\USER\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011154523 mbamservice.exe Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011155709 mbamservice.exe Key created \REGISTRY\USER\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-12112023011205131 mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs mbamservice.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" MBAMWsc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\MY mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot mbamservice.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D2D1C2BC-3427-478E-A903-ADFBCF5711CD}\TypeLib tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\Version cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A82D6A8-59F8-4B47-BBD0-8F5E5DBB3C7D}\TypeLib\Version = "1.0" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{014D0CF7-ACC9-4004-B999-7BDBAAD274B7}\TypeLib\Version = "1.0" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.TelemetryController\CurVer tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DAD5232C-6E05-4458-9709-0B4DCB22EA09}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8ED8EAAB-1FA5-48D4-ACD4-32645776BA28}\TypeLib\Version = "1.0" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B5186B66-AE3D-4EC4-B9F5-67EC478625BE}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B1D8E799-D5A2-45B4-9524-067144A201E4}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{3A82D6A8-59F8-4B47-BBD0-8F5E5DBB3C7D}\ = "ICleanControllerEvents" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8307A4A5-A025-438B-B23B-8EE38A453D54}\TypeLib\Version = "1.0" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{44ACF635-5275-4730-95E5-03E4D192D8C8} tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{09F245DA-55E7-451E-BDF3-4EE44637DFF1}\TypeLib\ = "{A23C190D-C714-42C7-BDBB-F4E1DE65AF27}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FC34538A-37CB-44B4-9264-533E9347BB40}\TypeLib\Version = "1.0" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BFC6C7E6-8475-4F9B-AC56-AD22BECF91C4}\ProxyStubClsid32 tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{89AE2EF4-3346-47C7-9DCF-ED3264527FDE} tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B44D50B8-E459-4078-9249-3763459B2676}\ProxyStubClsid32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FFB94DF8-FC15-411C-B443-E937085E2AC1}\1.0\0\win64\ = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\\10" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A993F934-6341-4D52-AB17-F93184A624E4}\TypeLib\ = "{FFB94DF8-FC15-411C-B443-E937085E2AC1}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79CAE9D0-99AA-4FEB-B6B1-1AC1A2D8F874}\TypeLib\ = "{74630AE8-C170-4A8F-A90A-F42D63EFE1E8}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5CE94D34-A1E4-4FA8-BEDC-6A32683B85F5}\ = "_IAEControllerEvents" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{44ACF635-5275-4730-95E5-03E4D192D8C8}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2650A9C4-A53C-4BEF-B766-7405B4D5562B}\ = "_IArwControllerEvents" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F6D29500-933C-447C-9D88-9D814AF73808}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{118F4330-CAF5-4A54-ABB0-DC936669ED2F} tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\TypeLib tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{106E3995-72F9-458A-A317-9AFF9E45A1F0} tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{31A02CB9-6064-4A3B-BCB4-A329528D4648} tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BAFDF38F-72A8-4791-AACC-72EB8E09E460}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{08932AD2-C415-4DE8-821D-5AF7A5658483}\ = "IScanControllerEventsV3" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A2D4A69C-14CA-4825-9376-5B4215AF5C5E}\TypeLib\ = "{74630AE8-C170-4A8F-A90A-F42D63EFE1E8}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\malwarebytes\shell\open\command\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\assistant.exe\" -uri \"%1\"" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.AEController.1 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{995A8F3B-6B5F-4773-898A-862D50142B4C}\TypeLib\Version = "1.0" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DC2F8F62-D471-4AD5-B346-9F214FE941A7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9669A3D-81E8-46F6-A51E-815A0863D612}\ProxyStubClsid32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{09F245DA-55E7-451E-BDF3-4EE44637DFF1}\TypeLib\Version = "1.0" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\LocalServer32 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.AEController.1\CLSID tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32 tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1691A7E8-B8D1-46D5-BB29-3A4DB2D809C6} tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{014D0CF7-ACC9-4004-B999-7BDBAAD274B7} tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0DB6AD16-564C-451A-A173-0F31A62B7A4D}\TypeLib\ = "{5709DEEB-F05E-4D5C-8DC4-3B0D924EE08F}" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7F95C137-46FC-42FB-A66A-F0482F3C749C}\ = "ICloudControllerV2" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6A66A096-E54B-4F72-8654-ED7715B07B43}\TypeLib tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B1D8E799-D5A2-45B4-9524-067144A201E4}\TypeLib\ = "{2446F405-83F0-460F-B837-F04540BB330C}" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3498D9E4-6476-4AC0-B53A-75BC9955EF37}\ProxyStubClsid32 tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{77AD284A-4686-413D-AA76-BDFC1DF52A19}\TypeLib\Version = "1.0" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{89AE2EF4-3346-47C7-9DCF-ED3264527FDE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MB.ScanController.1 cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B9F73DD6-F2A4-40F8-9109-67F6BB8D3704}\TypeLib\Version = "1.0" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B1D8E799-D5A2-45B4-9524-067144A201E4}\ProxyStubClsid32 tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A0EB1521-C843-47D5-88D2-5449A2F5F40B}\TypeLib tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{18C5830A-FF78-4172-9DFB-E4016D1C1F31}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B} cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{71B13605-3569-4F4A-B971-08FF179A3A60}\ = "_IScannerEvents" tasklist.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{834906DC-FA0F-4F61-BC62-24B0BEB3769C}\TypeLib\ = "{FFB94DF8-FC15-411C-B443-E937085E2AC1}" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MBAMExt.MBAMShlExt mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7EF16D72-5906-4045-86BC-16826F6212FE}\TypeLib\ = "{5709DEEB-F05E-4D5C-8DC4-3B0D924EE08F}" tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8F1C46F8-E697-4175-B240-CDE682A4BA2D}\Version cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MB.MWACController\CurVer\ = "MB.MWACController.1" tasklist.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21EA9E3C-6507-4725-8F4F-ED4DDDE7A709}\ProxyStubClsid32 tasklist.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\Version cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F6D29500-933C-447C-9D88-9D814AF73808} tasklist.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 cmd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 cmd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 mbamservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 mbamservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 mbamservice.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2360 tasklist.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
pid Process 2832 7z2201.exe 2420 7z.exe 1536 7z.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1876 powershell.exe 2940 cmd.exe 2940 cmd.exe 2940 cmd.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2360 tasklist.exe 2360 tasklist.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 2388 mbamservice.exe 1608 tasklist.exe 1608 tasklist.exe 1608 tasklist.exe -
Suspicious behavior: LoadsDriver 9 IoCs
pid Process 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeRestorePrivilege 2420 7z.exe Token: 35 2420 7z.exe Token: SeSecurityPrivilege 2420 7z.exe Token: SeSecurityPrivilege 2420 7z.exe Token: SeRestorePrivilege 1536 7z.exe Token: 35 1536 7z.exe Token: SeSecurityPrivilege 1536 7z.exe Token: SeSecurityPrivilege 1536 7z.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 2940 cmd.exe Token: 33 588 tasklist.exe Token: SeIncBasePriorityPrivilege 588 tasklist.exe Token: 33 2388 mbamservice.exe Token: SeIncBasePriorityPrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeTakeOwnershipPrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeBackupPrivilege 2388 mbamservice.exe Token: SeSecurityPrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeBackupPrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeTakeOwnershipPrivilege 2388 mbamservice.exe Token: SeAssignPrimaryTokenPrivilege 2388 mbamservice.exe Token: SeIncreaseQuotaPrivilege 2388 mbamservice.exe Token: SeSecurityPrivilege 2388 mbamservice.exe Token: SeTakeOwnershipPrivilege 2388 mbamservice.exe Token: SeLoadDriverPrivilege 2388 mbamservice.exe Token: SeSystemtimePrivilege 2388 mbamservice.exe Token: SeBackupPrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeShutdownPrivilege 2388 mbamservice.exe Token: SeSystemEnvironmentPrivilege 2388 mbamservice.exe Token: SeUndockPrivilege 2388 mbamservice.exe Token: SeManageVolumePrivilege 2388 mbamservice.exe Token: SeRestorePrivilege 2388 mbamservice.exe Token: SeBackupPrivilege 2388 mbamservice.exe Token: SeDebugPrivilege 1608 tasklist.exe Token: SeSecurityPrivilege 2388 mbamservice.exe Token: SeSecurityPrivilege 2388 mbamservice.exe Token: 33 3040 cmd.exe Token: SeIncBasePriorityPrivilege 3040 cmd.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
pid Process 2032 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe -
Suspicious use of SendNotifyMessage 21 IoCs
pid Process 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe 2360 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2440 3060 Patch_MB 4.6.x.exe 28 PID 3060 wrote to memory of 2440 3060 Patch_MB 4.6.x.exe 28 PID 3060 wrote to memory of 2440 3060 Patch_MB 4.6.x.exe 28 PID 2440 wrote to memory of 2832 2440 cmd.exe 30 PID 2440 wrote to memory of 2832 2440 cmd.exe 30 PID 2440 wrote to memory of 2832 2440 cmd.exe 30 PID 2440 wrote to memory of 2832 2440 cmd.exe 30 PID 2440 wrote to memory of 2832 2440 cmd.exe 30 PID 2440 wrote to memory of 2832 2440 cmd.exe 30 PID 2440 wrote to memory of 2832 2440 cmd.exe 30 PID 2440 wrote to memory of 2920 2440 cmd.exe 31 PID 2440 wrote to memory of 2920 2440 cmd.exe 31 PID 2440 wrote to memory of 2920 2440 cmd.exe 31 PID 2440 wrote to memory of 2320 2440 cmd.exe 32 PID 2440 wrote to memory of 2320 2440 cmd.exe 32 PID 2440 wrote to memory of 2320 2440 cmd.exe 32 PID 2320 wrote to memory of 2388 2320 cmd.exe 61 PID 2320 wrote to memory of 2388 2320 cmd.exe 61 PID 2320 wrote to memory of 2388 2320 cmd.exe 61 PID 2440 wrote to memory of 2276 2440 cmd.exe 34 PID 2440 wrote to memory of 2276 2440 cmd.exe 34 PID 2440 wrote to memory of 2276 2440 cmd.exe 34 PID 2276 wrote to memory of 2304 2276 cmd.exe 35 PID 2276 wrote to memory of 2304 2276 cmd.exe 35 PID 2276 wrote to memory of 2304 2276 cmd.exe 35 PID 2440 wrote to memory of 1192 2440 cmd.exe 37 PID 2440 wrote to memory of 1192 2440 cmd.exe 37 PID 2440 wrote to memory of 1192 2440 cmd.exe 37 PID 2440 wrote to memory of 2420 2440 cmd.exe 38 PID 2440 wrote to memory of 2420 2440 cmd.exe 38 PID 2440 wrote to memory of 2420 2440 cmd.exe 38 PID 2440 wrote to memory of 2420 2440 cmd.exe 38 PID 1192 wrote to memory of 1396 1192 cmd.exe 39 PID 1192 wrote to memory of 1396 1192 cmd.exe 39 PID 1192 wrote to memory of 1396 1192 cmd.exe 39 PID 1192 wrote to memory of 2416 1192 cmd.exe 66 PID 1192 wrote to memory of 2416 1192 cmd.exe 66 PID 1192 wrote to memory of 2416 1192 cmd.exe 66 PID 1192 wrote to memory of 1404 1192 cmd.exe 41 PID 1192 wrote to memory of 1404 1192 cmd.exe 41 PID 1192 wrote to memory of 1404 1192 cmd.exe 41 PID 1192 wrote to memory of 2488 1192 cmd.exe 46 PID 1192 wrote to memory of 2488 1192 cmd.exe 46 PID 1192 wrote to memory of 2488 1192 cmd.exe 46 PID 1192 wrote to memory of 2492 1192 cmd.exe 85 PID 1192 wrote to memory of 2492 1192 cmd.exe 85 PID 1192 wrote to memory of 2492 1192 cmd.exe 85 PID 2492 wrote to memory of 988 2492 cmd.exe 45 PID 2492 wrote to memory of 988 2492 cmd.exe 45 PID 2492 wrote to memory of 988 2492 cmd.exe 45 PID 2492 wrote to memory of 2036 2492 cmd.exe 44 PID 2492 wrote to memory of 2036 2492 cmd.exe 44 PID 2492 wrote to memory of 2036 2492 cmd.exe 44 PID 1192 wrote to memory of 2476 1192 cmd.exe 43 PID 1192 wrote to memory of 2476 1192 cmd.exe 43 PID 1192 wrote to memory of 2476 1192 cmd.exe 43 PID 2440 wrote to memory of 1536 2440 cmd.exe 47 PID 2440 wrote to memory of 1536 2440 cmd.exe 47 PID 2440 wrote to memory of 1536 2440 cmd.exe 47 PID 2440 wrote to memory of 1536 2440 cmd.exe 47 PID 2440 wrote to memory of 1876 2440 cmd.exe 48 PID 2440 wrote to memory of 1876 2440 cmd.exe 48 PID 2440 wrote to memory of 1876 2440 cmd.exe 48 PID 2440 wrote to memory of 2940 2440 tasklist.exe 754 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2920 attrib.exe 1716 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Patch_MB 4.6.x.exe"C:\Users\Admin\AppData\Local\Temp\Patch_MB 4.6.x.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\cmd.execmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4136EMR4.bat" "C:\Users\Admin\AppData\Local\Temp\Patch_MB 4.6.x.exe""2⤵
- Drops file in Drivers directory
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\qbF7647CA.7E\7z2201.exe"C:\Users\Admin\AppData\Local\Temp\qbF7647CA.7E\7z2201.exe" /S3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2832 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Enumerates processes with tasklist
PID:2072 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:688
-
-
-
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts3⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c findstr "keystone" "C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\findstr.exefindstr "keystone" "C:\Windows\System32\drivers\etc\hosts"4⤵PID:2388
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Enumerates processes with tasklist
PID:2220 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2564
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:1696
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c findstr "holocron" "C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\findstr.exefindstr "holocron" "C:\Windows\System32\drivers\etc\hosts"4⤵PID:2304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\pb.cmd"3⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\system32\mode.commode con:cols=86 lines=364⤵PID:1396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2892
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1988
-
-
-
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2416
-
-
C:\Windows\system32\mode.commode 70,44⤵PID:1404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $H|cmd4⤵PID:2492
-
C:\Windows\system32\cmd.execmd5⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $H"5⤵PID:988
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_LocalTime Get Day,Month,Year /value5⤵PID:2912
-
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy/Z "C:\Users\Admin\AppData\Local\Temp\pb.cmd" nul4⤵PID:2488
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1600
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1592 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1516
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:1644 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵PID:1516
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2896
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2836 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:580
-
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2028
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1720
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2856
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:108 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2640
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2640
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:580
-
-
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1496
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2740 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1656 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2740
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵PID:944
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh8⤵PID:1452
-
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1764
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2980
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2972
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1624
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:756
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1500
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1712
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:876
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2192
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2752
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2600
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2600
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2296
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2528
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3020
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2808
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2808
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2848
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3068
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2844
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1148
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1820
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2096
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2692
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1824
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2272
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1968
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2260
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2708
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1488
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:688
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1540
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1644
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2556
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2648
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2876
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2800
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:2228
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2908
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1168
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:3040 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵PID:1168
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2356
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2884
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1904
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵PID:1608
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1000
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2400
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2912
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1648
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2504
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1552
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1940
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2056
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2204
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵PID:544
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2968
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1132
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1100
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1672
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1064
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2968
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:844
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2880
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3008
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2256
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2980
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2972
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1008
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2116
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2052
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1088
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2936
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2512
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2040
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2012
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2748
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2216
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2284
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:868
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2768
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1092
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2568
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1928
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2380
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2868
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1592
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1736
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1316
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1496
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2828
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1116
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2448
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2680
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1784
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1048
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1884
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1676
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1156
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1964
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1604
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2000
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1148
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1436
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1928
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2272
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1572
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:436
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:688
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2876
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2924 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2056
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1132
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2112
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2820
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1468
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2820
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2360
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3000
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of FindShellTrayWindow
PID:2032
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵
- Enumerates processes with tasklist
PID:2936
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1088
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:756
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1536
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1056
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2716
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2724
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2688
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2724
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2692
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2964
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1748
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1092
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1208
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:628
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2868
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2512
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1000
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2264
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:112
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1116
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:768
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1656
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:308
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2016
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:2256 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵PID:1088
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3008
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1048
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1816
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1708
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:928
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1720
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2912
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2080
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:872
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:520
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1600
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3028
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1828
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2556
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1616
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:436
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1572
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2568
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1540
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:688
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1960
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1596
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1888
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1476
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:2004
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:884
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1000
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:884
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2884
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2008
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2884
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3068
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2452
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2248
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1172 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1732
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:928
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2372
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Enumerates processes with tasklist
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2528
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:844
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2228
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3004
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:1532 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh7⤵PID:1292
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1468
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2992
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:756
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2300
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1932
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1536
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1056
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2192
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1248
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2704
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2676
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:996
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2724
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2344
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3068
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3032
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1488
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2380
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2948
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1488
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2824
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2556
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2792
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2908
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1316
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:768
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:108
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:112
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2504
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1272
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1956
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2912
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2920
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1660
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2740
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2336
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2292
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2044
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:948
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1632
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2476
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2864
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2756
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2076
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:752
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2072
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1868
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1940
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2836
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1480
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:696
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1912
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2992
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:756
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2684
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1500
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2676
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:964
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2300
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1248
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2704
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1932
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2616
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2612
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:280
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2216
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3012
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2176
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1616
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:924
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1100
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2256
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:772
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1816
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1948
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2584
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1816
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1248
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2616
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2752
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:280
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3064
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2328
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2644
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1600
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:828
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2892
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2556
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3040
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:548
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1740
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1060
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1804
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2684
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1720
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Modifies system certificate store
PID:1172
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2636
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1944
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1744
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2976
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2596
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2556
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3040 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2008
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:320
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2224
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:696
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2924
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1520
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2460
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2332
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:944
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:2460
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2424
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:996
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2256
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1908
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2660
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:108
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2676
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2852
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1884 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2852
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:876
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2060 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:876
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2500
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2528
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1360
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Modifies system certificate store
PID:320
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:828
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2988
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2168
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2808
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2760
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2932
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2760
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:592
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2848
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2608
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:904
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2964
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1436
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2276
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2832
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1540
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2924
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2596
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1888
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:884
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2884
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2604
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1576
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2232
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1524
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:768
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1076
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Executes dropped EXE
PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:812
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2788
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:800
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2332
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2700
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2228
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2936
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3004
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2992
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:268
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2476
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1732
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2344
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1640
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1372
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1996
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2808
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1728
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1148
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1092
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2368
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2888
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:688
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1556
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1892
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2668
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Registers COM server for autorun
- Modifies registry class
PID:3040 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1196
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1480
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2504
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2544
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1940
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1620
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2896
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:588
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1588
-
-
-
-
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\qbF7647CA.7E\ck.7z" -o"C:\ProgramData" -pgfdgjhdfkjdyugi7ur7dyfhgjdhfgGDFgnhjdf7 -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\qbF7647CA.7E\rs.7z" -o"C:\Users\Admin\AppData\Local\Temp" -pdsfmhjgdfkmhgjkdfuBFngdkfhgiduy5rg -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Users\Admin\AppData\Local\Temp\rs.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵PID:2940
-
C:\Users\Admin\AppData\Local\Temp\rs.exe"C:\Users\Admin\AppData\Local\Temp\rs.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\is-KRFS9.tmp\rs.tmp"C:\Users\Admin\AppData\Local\Temp\is-KRFS9.tmp\rs.tmp" /SL5="$5015E,63820596,239616,C:\Users\Admin\AppData\Local\Temp\rs.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-5⤵PID:2032
-
C:\Windows\system32\certutil.exe"certutil.exe" -f -addStore root "C:\Users\Admin\AppData\Local\Temp\is-E5357.tmp\BaltimoreCyberTrustRoot.crt"6⤵PID:1172
-
-
C:\Windows\system32\certutil.exe"certutil.exe" -f -addStore root "C:\Users\Admin\AppData\Local\Temp\is-E5357.tmp\DigiCertEVRoot.crt"6⤵PID:320
-
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe" /service6⤵PID:588
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:2028
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:2504
-
-
C:\Windows\system32\xcopy.exexcopy /C /H /Q /R /Y "C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json" "C:\ProgramData\tl"3⤵PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵PID:1608
-
C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe"C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-4⤵PID:2348
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2356
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵
- Executes dropped EXE
PID:2348
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh6⤵PID:1216
-
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:616
-
-
-
C:\Windows\system32\xcopy.exexcopy /C /H /Q /R /Y "C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json" "C:\ProgramData\tl"3⤵PID:1580
-
-
C:\Windows\system32\attrib.exeattrib +h +s "C:\ProgramData\tl"3⤵
- Views/modifies file attributes
PID:1716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_LocalTime Get Day,Month,Year /value3⤵
- Suspicious use of WriteProcessMemory
PID:2492
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh3⤵PID:1760
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh4⤵PID:2248
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2492
-
-
-
C:\Windows\system32\reg.exereg Add "HKLM\SOFTWARE\Microsoft\Alu" /f /reg:323⤵PID:2828
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"3⤵PID:2344
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"3⤵PID:1740
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Alu" /s /reg:323⤵PID:580
-
-
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2388 -
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"2⤵PID:2360
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh3⤵PID:1500
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1344
-
-
-
-
C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe" /wac 1 /status off true /updatesubstatus none /scansubstatus recommended /settingssubstatus none2⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2588
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2416
-
C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp"C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe" /FIRSTPHASEWND=$30192 /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-1⤵PID:2396
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe" /unregserver2⤵PID:3040
-
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamwsc.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamwsc.exe" /uninstall2⤵PID:2924
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /u /s "C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll"2⤵PID:1196
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh3⤵PID:1892
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵
- Enumerates processes with tasklist
PID:1476
-
-
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"1⤵PID:2920
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:1740
-
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"1⤵PID:2944
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2852
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:1884
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:1932 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2872
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2000
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1700
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2212
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:584
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1928
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2076
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2304
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1168
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2992
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵
- Enumerates processes with tasklist
PID:2028 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh3⤵PID:2660
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1580
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1452
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1468
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:2672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:756
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2684
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2780
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1696
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2696
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2932
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2796
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2592
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:812
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2124
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:3036 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:1396
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2168
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2368
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:3040
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2324
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:1868
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1716
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1740
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1896
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2224
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:3060 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2224
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1460
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2336
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh3⤵PID:1520
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1764
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵
- Enumerates processes with tasklist
PID:2292
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2044
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:2972
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1952
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2420
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:772
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2300
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2060
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2476
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2100
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2932
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh3⤵PID:868
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:2760 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2796
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2544
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵
- Enumerates processes with tasklist
PID:2860 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh3⤵PID:1332
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:320
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:1708
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1620
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1524
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2112
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:1452
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:280
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2100
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1732
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2688
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:3064
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:592
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1872
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1728
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:3040
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:936
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1868
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2364
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2472
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2812
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2608
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵
- Enumerates processes with tasklist
PID:2168
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2784
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2276
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2668
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2876
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1480
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:1216
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1868
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1716
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Suspicious use of WriteProcessMemory
PID:2440
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1360
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:1764
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:984
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵
- Enumerates processes with tasklist
PID:1468
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2700
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:1504
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:996
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1732
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:2952 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2712
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2368
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2492
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2020
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:584
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1092
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2776
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2680
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2448
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1244
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2424
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh2⤵PID:2700
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1640
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2264
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:548
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2544
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:636
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2472
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2292
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵
- Enumerates processes with tasklist
PID:2720
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:2964
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh1⤵PID:1828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD582accd589e58159a692e9100bd3b465e
SHA1902557d1dbd8f9ed64f84488cb7c73487210ebf7
SHA2566bdec0ef737487b7bd8deb2d06a1e8eda903b95b35748f21eddc8c201a0ca012
SHA512b719bba8c3daead3b2b3976605888c41a60b048cd4148e7af5e71504857d5ac69eba812ba7c51361e1939430658ad5c93adfe9b908b6fedd2d212a9dab8d4b8d
-
Filesize
98KB
MD592a6320203f38284c6933cb688604953
SHA15da85dd96711ce1f42735ef5efd186522d6ac258
SHA256430aec65dbf3a88370124982af2bc2b24625ebd59417ad56b0e46b30d97c9884
SHA512f62f8c4d56d4a856cb8f6c71b6043f6f057d587c465a8b1fcd9db6089bb134b5a97a5950c37e741916dfa83a11a78a6cc881553ba5c2860300941da08c5399c0
-
Filesize
169KB
MD5bd641f0e08f5545bfe6488b893789fbd
SHA121635ec9db12cbf42555509d7f685ec5560d67fd
SHA2564fb8c482b5987f8c98a9ec4fc7c985460bc639b1bd106ec5b34f2c1c409c13ff
SHA512f274fa086a9707335eeaa4b603be68fcc78e50e4efde25e5164289fd1f72d131b92e211aa2b9ddf9c397b7c13504a3e428a75b90575059eca56e05f23b96443e
-
Filesize
209KB
MD5ccfe957b84a16ebceb094eb6f74a13cc
SHA194cbb838aed74195b3aabaa40a16b58adefe9c92
SHA25681c54d5934fa6f0caa3a6843753008bfb9b3152101560338c0468c09bf91c5bc
SHA512fd6cfd161440fbb8d82701212737dfd319657f297a1e0e305509dd2f091542565299444718e565d96532529fbe33bee668adce236d6c3bb410bb0a352d1891da
-
Filesize
45KB
MD5d62c87e29743c908177bb5103ae2fa38
SHA1e9836132a871573c73a07642aab3df6cfb69e5b1
SHA256ae9f29a323c6d9b149ff5277f02334a29acce0ec22670306e563bc89ddd92233
SHA512368d6a8672ffd480ac4868e9d8b2a1625ec5cfacdb38b597341933ba443c7df1a7565c85e645ab7ed45b96d1cc8dea2ca56635e302b3620b888c2a96c422d4ee
-
Filesize
271KB
MD573c313368fbc4742f4a9a739059578ad
SHA15a056e798c35b63ac3a4e063b420791524d1f77f
SHA256dd7cf1fd88d151bdde3b3d875e44e14097475aea6b17c7b5e8d48c2daada01bf
SHA51246fb379e24f430c1e63c223e09b6ba77736f50088ec186235835f62b6ac612e384f9c8bf76f4bce9bdd705cfa67bef709e1ff53f6c93dc18fa1f0269df60c806
-
Filesize
183KB
MD5a41b918a5c00370ae02b017d7f3d8958
SHA11d8292a67e2beadb89c4239302d184a77212572d
SHA2566581b13c6c2f8c452db565d189a5d6f2f4bf022f333d3e8f45e67422f438ad35
SHA5120e2b502832365d41db9bf29702f71cb2621eba876a099aabf243504c710353bae8d5fd9709003e46a3c0d82df9ad8090bf365d31447adc80536e22b26d21272f
-
Filesize
316KB
MD528eab7b356b089b4f868d73377d90281
SHA1ab375fb23160d92913c92d52192d969c06c3fa42
SHA2563eb149ac78495bb87341b3701858ee35cd0ab79cd03b87899dcc34e8223a942c
SHA512e12b96f909b7bf1c5e359675e2b2e4d43d7ca26181b22e9f61573b22098ea299f27d3630770b51a7a29e3d7e8552d9e87b1a139091d1c18834e896839782f92c
-
Filesize
51B
MD5bf86796fe0fb92b34e5f1100d5eb3bb5
SHA1bc10ef8edff446a9aae29a70be7fdb380979f916
SHA2562fc07c3fc5e834495d3f76b3f4b6454c57e78eb928cdd343b863d8170f00ed67
SHA512ef0c5e7ad46e9dd5dbe3741595b5887b34b75eab30de27343b02e68f0430e8a8cc7c79791f3a0ac1871d362eef3bd34f9bd4ac54e77a95ad1d1f2e1c65a10cbe
-
Filesize
47B
MD5f87ee333fc7093fb0a7d0bf86acde081
SHA18e5634b4eaf7ad9201be8fb04fd3ed734d3c5a28
SHA256e5ef72fb7af61be42f9f833f5e532ff4128a26e73920832ca87c5f00164e74a7
SHA5128530fb2efaa8de0c7f2a102a44fd4a035fbe9a06040290820fe0480e8f9bea2295695cce253023b92ad8ac0f2fe9563a6a0cd10e423e1c2e1fa212146276533f
-
Filesize
6KB
MD55911ef94fd6b13ed00581e68c1888868
SHA18b37fd447f0086716482cd17a8266a13e4b04373
SHA256c39c8c860e7d7c27da3a2709fd1c72a196159c1f64efa32cbdab70a71f70b9e5
SHA512a7b5fc81362287e89360a726225e6ba5789ad7bab10d4051b58038f296affb15fed2a25e19073706daa9d7444c1ff7fc6d66116ab3f641de60bba4ff2ed77f9b
-
Filesize
698B
MD53f7e99cb253f3210546d94d80422b62f
SHA10ae028e55e6a636224fc100f9644e6671b9e9c78
SHA2563d34c7774585a4979194979c316c6f776cd59b8beee42e4d442f977ecf01ed51
SHA512a061e2250c48310b425e2dfaa882a400a4f4d41c72e8ebd6aa308177e19befa130daf5a91cb6222f1cc714a3d52fc886e921820b510812dd7ce8f7a8b54571aa
-
Filesize
25KB
MD57dfb5c0eaea1770ebfc2eefdc6c53984
SHA1cb9aa1c4ef2822804d0bc7a3c82a1c37d5d3e3e9
SHA25623f940ef5a24cd7dd402acbd2e1af30eca8bef3ab690954b6b42336230c4e2c6
SHA5123f8777ad4f5e4d8ca6653ec550779493249cc5139209334a928b1e4a9805550b0e63d4d2812c4d642e11749536a8526c068ca2b9bbb3aaa6cbbbf3ab310d3828
-
Filesize
19KB
MD5d414dd9460451d48b8855871aa637c32
SHA145f8609604413e9d73898213fbad3a642268c0bf
SHA256a3bc9af123557aa9bc32c144f67716fd0d29182c4417012dbbd633414e4fb022
SHA51283ed97236658fd44ac4a52a9e5540f9f13f4d4331c23df8a6da7e8f9c526b5002351382fb95db94291fb0a8548880b7fe8174a4952c4f9153ac5a6533c832658
-
Filesize
514B
MD5aa3afff21234e7e02bf403ec37afcfc2
SHA133bd8d15a594b7636e9f2700ba9cebb2724b8a13
SHA256bdaa821c1a821182f6487ac6071e84e8dd556e03a666a6020482857412f5c1eb
SHA51202ca76bc58391980ce771d28e365c265dbdaf601979c395cae03d4b5566798cf3e86d815eba0b9e894973dac8ce5de65f04dcf8120bb75e666123dfde0bbfd4c
-
Filesize
24B
MD5546d9e30eadad8b22f5b3ffa875144bf
SHA13b323ffef009bfe0662c2bd30bb06af6dfc68e4d
SHA2566089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f
SHA5123478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec
-
Filesize
24B
MD52f7423ca7c6a0f1339980f3c8c7de9f8
SHA1102c77faa28885354cfe6725d987bc23bc7108ba
SHA256850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55
SHA512e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69
-
Filesize
114KB
MD588cb32abb5f97d7e0b3a05fdeb8aea67
SHA1a3a334a49172e3137503900745f8ccdc904a07cd
SHA256cfe9e1c767968c6b431011e33003192f6991134945bf17cbacb4571340e42651
SHA512ee5bc97f812ab0e599e825cdc8fedd7f700ffe200e25fd0ecc30bbf41f193f1ff67d9b78b261d67fc4788ac5f48ca29b5c32534259ab4acd30b59fd3eac510fd
-
Filesize
280KB
MD560b8975c0f2cd853c7902af7ed07b123
SHA18588f5d18ff708588789462b5aa029a1dde6ddd8
SHA2569cb47bf3019b73511bc1bde4c6c684c11cd6fd8ab66d2ad02d79fcbca01d652a
SHA512c40c7885ca105db00f703f3b152b5e0b285cc50feb9bc9c65473d4fb22f3d6abde95093dde4a8a639b743a651ee0d3772edd012e20fd4f2a30ff363b58232a64
-
Filesize
83KB
MD5ebd73ba4ee707f39b4c76f5ed7b39d53
SHA15328511b5f390bc411f2897dec31c7c1e019c0a5
SHA256afc9ab346044328177a2b1e5f5a90b27e02a05f2dd57847cd78220906f33601c
SHA5129b58e68de697d544c18dcaab8d76702b20669492f54f94cfc8407dec0fc79fc82ff2689543831b24a428d6332c7acd9c6afacd6adc66c6241e3111388f580162
-
Filesize
136KB
MD5238a15dea00030bd115fc47033a135aa
SHA1b57348ffdd9b7599253dc7665ee11200206a3cbf
SHA2561f933534e8f78936d3e074bf36a0bc4b7c4534f3aac5dcbed5934fbca61dabf0
SHA5120c214f2ff11a2ec1c311a7fa40826db90c46671245b801eac028d2a3c3152c7283f98e6c169c9c22bf725e803b1ecc54e1646922c4695659ac2d8f35298db289
-
Filesize
1.2MB
MD5a65e53c974a4e61728ecb632339a0978
SHA127e6ec4f8e34b40f1e08503245700c182b918ce9
SHA256ca8ab5aeef734f24a3c58bf10b3f0152c2ea1329b02d2730448693df563b4c6a
SHA512b029962f08867496cd3fd5e9af4b0703dae918e938aee759aeffbb4184ea6d3e81e0878ba8957e80d30db5d7b6fc8598e68918a4d16b3d010f31a2e16417593e
-
Filesize
329KB
MD562d2156e3ca8387964f7aa13dd1ccd5b
SHA1a5067e046ed9ea5512c94d1d17c394d6cf89ccca
SHA25659cbfba941d3ac0238219daa11c93969489b40f1e8b38fabdb5805ac3dd72bfa
SHA512006f7c46021f339b6cbf9f0b80cffa74abb8d48e12986266d069738c4e6bdb799bfba4b8ee4565a01e90dbe679a96a2399d795a6ead6eacbb4818a155858bf60
-
Filesize
256KB
MD509a3995806569a7d3fdb05e54ea815ac
SHA1f6ea0bd03ef8d01fe92a63c750586b86ccdf7253
SHA2569e8a6672431aa5b805091c3e08f89417b7ba9ab931a031f3ff9641efccc6ed3f
SHA5120d76fe4b70225bbb2bcbf6734ae0a238a9b5b93eb53c6ed5feee30674c5dab79deb0b222100cf27bb8a1035832c3be153e900fe6a6703829a133126a57a76144
-
Filesize
520KB
MD5f813ed68f6335de3de0e5093d77ebc47
SHA122cd955bc62d331f0ddd80b3387313cd7d38cebc
SHA2560631886f6a2d33c8f6fe2b7ef4a7ab1d7292af2d0e9d0a586b1d001db82ab403
SHA512aead0026c4ef9411bc6f82e9f43a5672324c5ea94bc1b7e7f1a9f6fce982a823dc065a4ab31f21078514099288b69b0e4a1905488f6f8dfe247e0086d91b43ec
-
Filesize
256KB
MD5ba2764e73fbc40db494a688a8cc81133
SHA10b558231294c7659333f6ac7c5a1eb62cbeb9395
SHA256ee06f945ebfa30e6b3eb9c09a73f45d154c3ffa5692949754ca0471dabec83c0
SHA512b5f9a923168d82f3a6edb4c823bf41cd693424f5a47cc6690bd2b9fd57c9cef23683bda86267ef69fc305b2a502595fecd3e46b5b3c40ab59578c2f00a634fab
-
Filesize
607B
MD50297588a50c90f5bd608e8a283536fcd
SHA1355326e746040063f8a2b465239505ef59f218d5
SHA2568d27bc9ddb06151aa4f41fad255faa19ff5464087e6cd02b0de6f7a9c0db6c42
SHA51275ef2d181e8c8b5713328d45e513d8e1a54226e717a6d3bcb217640b8ee61bb2286e7c6bcbce2e4129d7a9af8481c0ed6e36ecf8483bcda1d11b43735b294cac
-
Filesize
905KB
MD5b4b03923fd8f7fd41c3d6ee6d9527a42
SHA1c69e474311980101b2e6d7c4027e9a971c0f7cc6
SHA256d0bf9a10b746f23e6cc596bb6189325a8ee66766fcb4ebdf5d888813a17b6828
SHA5126558a209572cbb9e7a15e336b451768a1aec3d07297218aa6ef4f95a41d59b0df5c3726e9d25f13e10ad4e758850fba2db3911e5e37d9ccc8147ef7a4c109240
-
Filesize
305KB
MD507ac2c0f25137ab90c9f7ac80219dd10
SHA16aebbc2ed34f2b3219bffeae136827042e22ca24
SHA256e12440c12054945b84c9ff02d4e7d8d134b9271576f9c7f1b8154870ddac0878
SHA512ed97ac511499eb397315e9c52deb842837ae69b2fbf369d9373340e809cf2982e30336cc615ff33ba0338f413a69fc9bbf17edaa4bfe3334df9f21115fc5159f
-
Filesize
215KB
MD5f4b807d001b82d0ca7fb572b4f56336d
SHA196f9f5266516838aaff5c49a8c4323bcd190b16f
SHA256c68d6af7d7eb22f53b1fbdfb4870a1e121f653c4bc0f00bc40c87598bf29f09c
SHA5126eff2c825fbba030b1db59e971e2993ac946c5fc7b4c4716f4b23cba8bc47b5f469c628bae16bb81168b696c241d6b130c49f85c4cfce9d991c46965391c1983
-
Filesize
2KB
MD50ff3f3ba83e1dc78aa42e205e1a01867
SHA10a557f31af77bfccccd9530227d593efb4809fd2
SHA2569c5dad17bd0878115a88a4c94405fbd9048294462eea474f265ddddedc90771e
SHA51280543530d28722b926d3aeda4a0c61fc5bea1812e38a3a1b7b84a5a1803c078bc54c32eff23b96766fd5e27301818f105d86235cdddbaa0dc51ac347ed3d7dfd
-
Filesize
162KB
MD58f601267658ca35cdd71de9c0f67c1f8
SHA146cd0fedd09f1a5e2a064944a531bd429c6389b6
SHA2560bd4fb49e79ae0c1d559a33b4ce41f9f05f6ec074d91f81c0809afcfb1ee82ce
SHA5127931617181577e216522c9bcdcad81ebf27e8ad2745f12e090aea360e082461a0160410754df37550b6528c5ba7840edd40dc568b01efcf508088a7d050c4916
-
Filesize
135KB
MD5781c56e9332ce6a6b8541bce4031978c
SHA144d360a13972c9a75e2ede8c9c50a216a372c187
SHA25644512a38e831473e388b9b180e1a3f5ed808e69a4b3ee7f152c96e71d1f9894b
SHA512dc07cfa416130f7621c015aec4aebcdaf00c446e6823bbef6173b47c0068e9813e1302219169f4b1d6f12a9354db85878068a71bddc5df0cf0cc8b864ee06644
-
Filesize
158KB
MD5157bcdae09817c07d3b4d3a22147c2e6
SHA10df6816b6bccb43d3c12fde5eb98bbc9043abead
SHA25657995e23c1fad05e84801a292f3bd6468ae1b8e6523aef016c12fdac40034bea
SHA512225caf6002241630e3f4212e6f30b1ff1e2de02e86e736dfa59bc9d0db782a5120fe1e2c719bd33b26a079d4485d0c1a87378eb0730763e270100ecc7d33f97e
-
Filesize
103KB
MD5a75668ae39a80bcf4c12c0ebcc729ab8
SHA1b9b8f6a2265683e8d2940b787e94491e7cf96b1b
SHA256e2e1f6cc9e58679e99287bc6daaaed2ad6cb9f42a11db48b90b739505d5045a1
SHA512bf8f6c86a7d479eab3bf3aaae57ea8db478d5e785682a54541adbdaebe0176c66a7f770f3f82398333816c4b1635d0f769f99f97a2cc98c5b333ba7b07ade4ea
-
Filesize
328KB
MD5ebe210b59bcb9270448eb10245eebb78
SHA13ed8f420c926ac0a8a3f2cf02d1024f3fdcc5c82
SHA2569cf3e77f3bfc24734c421519ccddcf5d6934b19749ba28057ecaea0c4f26cb7b
SHA512b627d82cce2c4f4e540f2f1f029ff9127f3da7e4712fc69dc71d4de5059b954b4aa82eb26492de1e15ddf4b5fcd3a3da971e41af6867bf6efae85eae8f418057
-
Filesize
208KB
MD57158aeea80525380d00985f757a38f2e
SHA17a94971bd17d44c1d4a6ac86f06a10b9bf470fd4
SHA256cf9d4ab7ba0d5444bda1f3707a2db5601ddc81e90d6a1ff8ec97536e316e99ec
SHA5121d323f3d7755dcc166ad586fd244143e19aa1cb4d32e43be6f79886d2b4bfcb6079f80f6ce69f3088b81700b8df5a877393f4ff182f57be37c1ff8c621dd76cb
-
Filesize
8KB
MD5bca20cfc224706d214d6d008d92d97cc
SHA1f452a806066eab3dbd4c932d879635f0b3f908df
SHA2568f91dc1759322271496cd0edf289d30a31f8e1f0cdf2a48c59f8ada1f0c32878
SHA5124c64e84de229c465e40611a754edcb37e7d391b1e61193875483ad1c9d412025acf2512c1480e9af6ac9b0b3b8a433310a632003c83edaa63a8d12d000d74b35
-
Filesize
53KB
MD50ec32ad0327d07c3d9ea486f9e60e4d4
SHA12db0b7f09c2cf313562353648c505e3132cdcfbe
SHA256abf40144d7e2f6518c58826625ef6cc2bad1db343a0ef1bc95a3cb8dd14fd616
SHA512f972c539868c6acba81806528080542d5c049f7dd1d8063610461437b08632db09136286f519fc5ed1e945ad7896eee6110edf9648245ed11b548c665f63de98
-
Filesize
69KB
MD5306b9f9291b0389182415e58647cba93
SHA15af6a5bfb3542933f79ff6c31eb284e6a991032e
SHA256c0393a137e0e3dc4f059096a355ea0051a876aaaa676d820b16fda85a0a27b95
SHA5121686a45d1ec932a1602b112e2b422ff9dbae4f0c6d174360977c52706a62d4f9a75f297697a4189c1b29a07b071cbf34cb6019cdc8f341089449414475329c69
-
Filesize
243B
MD5dc1c6a21b3964cc10a18b4fb0c8414fb
SHA192089438a29134fd3db434d7cfbab9238f756ead
SHA256c360045378e4d06dd5a8228919fe8ecbc6c570602f9b3b5c4c3b4f4409fb855e
SHA512ddc24c535b586d8575a9408b450d670a7832830da15c3130ce50283d53e0fc55f077776bbbac8631dfc36a613a3fc7e589cc61255550084daa7dd0e3520c85f5
-
Filesize
10KB
MD57d6ade3cf381b6828fd3f5cc34966895
SHA1b24e9f15010f21fd851e736c84fad3253d4a7158
SHA2566f41b5510f148ba31bcee7fc26266d1ef19652cbd16b1c372034c90d3508c14b
SHA512ab05ce955bb5c7ee558e0ac8a723b5df0699e8fabdfe3677918d1747362500699fd71eef8f35d8f4dcd93cb7027001d8ccdac2ca6cbca50d5522ff35d1000516
-
Filesize
10KB
MD5d23873268521d9392d63919e5c4ccc7c
SHA1b87007bf2eb0117d25ee00c06f1ddd17397a3956
SHA256d8d6667cbdef4dd27c0232bfc3d022676eccf73a7fe9b3b135107b13e7764559
SHA512a724d7034266b480eb90250ae3cf5ea26cf46e47c83a23ab610bc5bbf3ff3c10c5345441425485b37a8e1fc34537fb0ae6144c5b21b2c464c4eb5a048cd1e124
-
Filesize
1KB
MD5129ff98384c84095e82074941727267f
SHA1eeb735200826c1094a2b212fe3acd6c520dac127
SHA2565c1dad6502ff05b40e9995e21e2aae89d173451843b34bc1d485f4f45df3a06c
SHA51260b4bb2548b6f0f85b5a254b63d110f2562fb253e43ff4b6963844902292317723c076035682a6f834a1cb372bd0db5c16a0a7c7faf10cc0daea90933d918d08
-
Filesize
803B
MD52b4b31aaae38e9c48f5e068ec0550f91
SHA17823ff7fce395a84450d3c194a66d34cc0aeb19f
SHA256775c44bde5da76477dffdc8aae0745bc6d43a986028457c742b4a628cda89993
SHA5122bffb2eb2513011f6a79fbd94ebf335cc582c17e7df6cc2f7839837fa3bb3d19ceeece501bd75b6f04b1f58ff96f5e17e14a127f0098fc63c1334b182baa2274
-
Filesize
447B
MD50ed03dbe64aff45ba895b6a04c926e29
SHA1a3788dc6aeff1994a051db4c6e33546ef80f56e4
SHA2563fc5c45f19f22218e5a34162daf0a299a437c38f54bdf06a543ca45af0798a91
SHA512d3b918f0886f0e3c522f3a6ffe48df5fdcf6ed1f62ba2a3cb14d17c374845d369d6235506b096aebca6101ae408f35871bdd2ab8219d3eccae7eb6b9db2537d5
-
Filesize
645B
MD5983722d8576a6d40acc52ae4ca9290a1
SHA1ea189b7ed6ce3d27e74a65731da620690e2ae6c8
SHA256d1b219dcca897e9bca07d7dc8973f13801e03978294d14a71a90e8eb144b13a2
SHA5121dff55ad791090226ca2b62218cf6b5ed95c9f4578bd56141b7f91e86fe5cf8185f9c6d38c6470325c26931670ef3ad393745f4ad6a5b6ed2fd43daf3949b039
-
Filesize
5KB
MD5091939be50b51ed5e91342533d1cd0ad
SHA1b1c90e842ddf311a0b0d1b2323699cc3c760e4fb
SHA256611716ce61cea582d09c928c2eef2594ab466309beb6532c9d998c8caa895a73
SHA512d6a64783c7e9ea4115f60bf8b11a6e4969a81ee3dee17bda716b6ab177a7e6dd09b55a604051667d654da3f438b5a4aaf9b10ff67b0163fef57c7e4dceaa2ae0
-
Filesize
8KB
MD5a3aca62dabbdbcba1b64aca666a5a08d
SHA1a7f35c2b9143455e8997d2cf6dd353a52d34269a
SHA256e4a371fee5fc375102f6c507ef327f755d75d9863e2b6f3577ee9683de525983
SHA512ff4c8fd416b407879d2aa592ea681785ceea50d387a8720879dad10d9a2ce8dc68a12ee577aff7fb6e0c6cd3138853186f1a3a28a2707dff36b6e603bc305bf5
-
Filesize
1KB
MD5675d58fd93521fe2258d9efee4117873
SHA15290bfa55e813c48078a5158f094b2559effe0c4
SHA256df3b0bb6a729d27ef4ff9e47357df95a8bf51eea89a5a96f45a8a6edcea8f92e
SHA512a5fb9d7d6b300036d203f08d190b661b0d2eb75ea30966ee3a5287a2cdce40213fc2fd6c92379352f3458d9b2184e73b749012eaa76e3d4eeb5a829701a87446
-
Filesize
1KB
MD536f6cc934618072b91087ec2119203b9
SHA113d14b344596730e714cc9605424b8206c29a259
SHA2569f305ada46f634b2a7bc91868425afc937f7d077488f0beedfe73d2d1cd5757d
SHA512daefd34c0bab10b729eede0c8c6d822eb66849c79d38b4aebdc732c3be578bacddfd0d166eea8d9824a0985aacfae5cbccaeae94a6b76d6705401e9c34c8984b
-
Filesize
1KB
MD5c02d14c5ccd6a0499e4ce58fdc0c5f59
SHA1f80e0c95e65882b3f31a1075ed7fe7a8b9117381
SHA256be744e8aa9d31872fcd5700e0cdee444006751c19358439319049848a04b4ef9
SHA512beddca1463819f9265a9b8a620c96fa3cdb0e7ae4151f7c434c08c07e04106d8eb7861219ae993240961c2b5016b8e7fd2e88f06b11b04c66edebb8fcdce0f08
-
Filesize
338B
MD5cd18767ab1977bb1c6395b5b35f97284
SHA1848d5f70a0ef26ed3adf5bdf8ae35aa8c006965f
SHA256b8629d89316cde37251d43ad4374074a6a1ad2a0c8c892e867c25173472d3c98
SHA5125cccb867a7971f373e5d856467f63a1149f2b146fe8b2b31984de13b4b26cac6ac269f09f5dc9dcf19f416c75bfa680ac4592132874134d8f47241ba7815ddf3
-
Filesize
2KB
MD53b8091d0c1a508f9e71fc4d313800a6f
SHA105d1515be714cfe01a032759588fbe482988ebd6
SHA256d57af15b5dbcce53841de0413b87c9b083ff7fa8d1d4da9769e70c64e019b8ea
SHA51285de2d589fc8233e577ed5e17658c1c5ecfc4c402f764d464a9fe039d5e53fbbfd53449b01fed8a532d1c3bc45b83c8a572a08a0061a25e1f0b95b2a13f6f1ae
-
Filesize
5KB
MD559aed30b507ac6e0e97870741a72936b
SHA10ce18fdbc98b12ccf1df988164f8d539c44e3f76
SHA256bbcf4b954ed3fbb6ab280c5f46e7bf11b1b264e7a84788125498e92b88d8d1d4
SHA51203eef8dbab3090b2deab579a025e8989049db564911ecef9f8f63dbdcc2be9d21620e9e2b4a1ce8beeb15dec7de04122e8c1e2d041d57c2187f594d872f1945f
-
Filesize
59KB
MD5a71f4404ce93b8ee566ccc4f4d2105cd
SHA103e6ba01fbd3cbf800efdc076f6ce12d5dee7709
SHA256ace6d99fc4684de9c7281e960251dfdfd383c47e2020a7372c7dba563a2c5377
SHA512723e8c8e2d31d6e0301f073cec4bdd4d87abf3d1922b428a10ceedb22add2fcf08b44b6beee10ff67bf085a9fe41392d2adb10c69f6de0f5bafc3e3ea9341a4b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD561ec00fd57d1b9bccb177d8f0ae0af82
SHA1544c899615d8cbf7daf6a52c7407929a2e2310e8
SHA256ee1c01b3254f180b22803ff8413cac2e8abae0e80bea7cbe96e0fc5a48aea046
SHA512fa21ad865efae6e0c0e00350899c7a811fea459577e4ee843380d72892cfa3dfe576eef688e15228ee7c56e26978dbec9198ffb2c2d0094218641c6fb53c6f46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD535464fc6c1a49d8bf524af184b6ec581
SHA1fda4b7f2f618e65665f83524a5e1ff1acc2c6dbf
SHA2565beb9e49bed14c4f490a66123d37044669b2c59045a7bfb3933be7b649cb50d8
SHA51249ad15137594aaf822536775579c5b74d396bef64d1a55413ade5149bc3e3240f0e56f600eca3c0d0357383e5688718041039a1e6a1992b3bb5d5ef811db5115
-
Filesize
71KB
MD5445cc10e22647475a9a9baca3bd5e55a
SHA17f645456e08d85261fbd6b8e9abd92543910e37e
SHA256bb877a16e1517d3f6ffe9b992f72cfb800228705d0ef985b4f64279e13e906a4
SHA5124c2452817ce19048ea274bb09f7e4b5d27217d464d5b967bc431e3b82e63fa564448c2e133f9afec06486f41a8530b35a08a39ebfbeb1ca90f4a9d838ac9e65a
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
25KB
MD57ce2b8f5adeb8dc715dc3e9a1c38f2de
SHA117d59a680a1d13742b474094d82dd0419a463e38
SHA2568dabd287d79bea2cf611beed37b560d2aa03f335953bc18cb64e358968272b61
SHA51202bed36248c41377cf661750e2ee81ac845940fedad398541d594f9ecd3271070066d0d99feed9090dab29f03eaf49ce8b071940d421ca41d2039a6e50f3697c
-
Filesize
1KB
MD5379a301592736712c9a60676c50cf19b
SHA1c103790503bf8c2ff3f119adee027ebb429b9d21
SHA256cc7400692bd90e1b5fc44e11c8dd7c788cbb462f52ea3f3decb579e4d51eb268
SHA512dec25a31f2930eb575a43e654c29f170c261c1c4516767c0e71cc172ad6ad115914fb58d9cd79f681ff3d7c6baa6b7c0d6de99de09d7582c9807ae436f15572f
-
Filesize
1KB
MD5d25e0f479b9601edf2c9c2dad7ba2706
SHA12f1d0001e47394f4c4deec9645c5f2df99f91a95
SHA25663ff360aafde5ff959fb9671ec27002f99cbfae4907b410046b6a1b0f51cba9e
SHA5123ba164dad3cadf1ea9f0c555695e4d39cba47612599f547d0d0d59014577995c0ddbff0ef6a5e436867454da02d500136b54c034c2223586271b26108b2cfb5e
-
Filesize
7KB
MD54f8b110e37a818130310f0c34ec90dc5
SHA13bef6199fa0ba4c7b98d9c6a6c5a29c52ef9f3b1
SHA256db72101e43020be81ff304f50cf593497d66073be946502c16bcd64e7b2adcc3
SHA512d998b6f09e8750f8f99491e2c2dcbb0cec4a65f8154d795ca070eb131a4f88a30116715b67d1904a0b774e77d0b3ffdb994d10de5688e47f1e2901b10202402b
-
Filesize
80KB
MD5ba0774b946f3d1219419436a6b6a86ec
SHA15ae87bd4d92c189bdc6744e3c7b8b477e638f7f6
SHA256d9f45415b17d213b5fda177b6e90ece8f7eca106c4215c7c170b04f6552763f6
SHA5120470e2e4a6c76f23017c0ac41e2cd8f50938cffae2eb45794c13c0836da545dbcf31a77cf0a42fa4653ff9d918f23872dc3bee9a2a4d5cb475dbef48cfa8b025
-
Filesize
495KB
MD5a42c13930accfb5384dda2677647e449
SHA1d6b22ca79e193f9d7954590921a4eea50f17fd5b
SHA25607fa6d5d152b7f10b7bac8674cf2c8f9a6cebe84230fdf130b26981e39b5fed7
SHA5122ee5e10d084cd271fc4adaf0da3b601d01d603343593ac44530cc87dc64e58a91a32ac47056662d519f67399cf185bb19b4b7d19f9cee4e76038e2f4a12757cc
-
Filesize
1.2MB
MD5734e95cdbe04f53fe7c28eeaaaad7327
SHA1e49a4d750f83bc81d79f1c4c3f3648a817c7d3da
SHA2568c8fbcf80f0484b48a07bd20e512b103969992dbf81b6588832b08205e3a1b43
SHA51216b02001c35248f18095ba341b08523db327d7aa93a55bcee95aebb22235a71eae21a5a8d19019b10cac3e7764a59d78cf730110bae80acc2ff249bbc7861ad7
-
Filesize
3KB
MD536077dce4e212a4f0725b0a751232d8e
SHA196a8b8036ff5c83051f8a6ddce7a6a773c1f0aa5
SHA2561c8179c71656ae808346a325bdefa3c121b89e87621dfe5f2c4b6ecf31122c82
SHA512c145ea7b6dd1725ed57a2d2c1d62322d77f616ca9ba5db87e1754a12f5d791cc3a4b933fc4a0a9c92c6d3f1067dfb0a041edf3336b7c9e1023630da285a7997b
-
Filesize
49B
MD5c24e9a52485fa89e8aade8e0480f4004
SHA145b6e03cb951e4cdb665d22f89776367c5bbd080
SHA2563c534de402cb07ff4cbab140d81344ed3a4ddb9046bebe328f612972294b0148
SHA512cc93e7289984ccd342d6e4c8db4b9c0d25f9d4c239ae539f3d84dc224cc37ceeae26d082b2f362bfc6b1778085bee1768d6566ec2208b5c9ac5221b69a077f66
-
Filesize
10KB
MD500e2c7393785482cb3b6a16e70f4616a
SHA134bfac7b30f76cec30f67c846622cd9f5376eeeb
SHA256099cdcdbd73d53b4e4df567b165036c0b9c651fc177ffb7658d51e592f77bd36
SHA512e28399f17fe70acc3e568d93dc1f2ac10238b2938284374068acd4808f43c06c25d475c2459ab866f263c9e045a684f0bb46612ae07ab0eafc06d591292d0755
-
Filesize
770KB
MD5c6b2ae3b607fdb49ffd4ef154a7b376d
SHA1cf0688e3da45f76e7ace98601eeb22fb78d24583
SHA2562eec6f4c434076b0c392f562922632a95fea55de2522c396e32b613738de2fe9
SHA512d04464b8fd9b762c3983f759ba621cd43fbeb0bea8a6d771b3df70de01417a64581f2e6846901207314ac3192630376985532f47229816401691f2e876edae7a
-
Filesize
224KB
MD5d7375a697bf21713e3a506c84027f2bf
SHA10ea614d5b5ebaecc62bdacded9cbc7edd7869438
SHA256089bbf033e61da0bf2c15ac48666ab8a3373a44e0d81484dfb3a95e7b9343090
SHA5120c2b3ef4f33c4282342f757fcff0826c14120a33c3766e44aa4106f34b45cbf29a89356455610d0da761dd2c83790cb8e0206de4a4774c356fdcc900bea5e095
-
Filesize
237KB
MD5c086f2c134a10d07e3545d5820f0062a
SHA1a7fdc9a8e2f6a2e499f06a482e5c6d9bce31caed
SHA25650eb11787463b19e7b1941330585ff9fca868a9eddfb3c2e4a19914cd48d709b
SHA51206763d8a61a950d8f23fed9977a9c4e43f9d50544e5a2e1b5696019745809b396ac75be208bb658d324b3aa41d5378c16f8d0f9618d7c0e359a75d6dcb3a8e53
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5efd4d178242463e33005368bcc531161
SHA141bc76599dbd0a5bdc1c3daabbdbde307d127693
SHA256a86c4662fdee522278000eeb1b78f8ef49c5acc014dc02c90c591e2ca30f7518
SHA51274e3b199c15d15eb5b16eb7852f3d5c09c82de0a36e9a1ffbcdb9ad698515b87c413fdb81960886eb3c290d9eec558cac7c3912da0a3e4ab090d237a8a197c8b
-
Filesize
118KB
MD54ab867113fee345e802870a4c10a116d
SHA138a1037db242df6449923e4138353cf34dd8d1f4
SHA25685b2d961b0b03a3f0ff8d364289b98bf9634c9fea1ed52bb46a8a6155ee36abe
SHA5122941386297b9a8fdc565c8c2ff9268d1432d7db449b6b8fada588dbc718ff32b9821db36307cc72142c69b4117ad8725ebaa15cb4aa30c6d765166495cc09f7f
-
Filesize
1.2MB
MD57f260e71248a05b03fff78b902973058
SHA18fc170ddb1057ced500783a29f65d8e5bd7e1486
SHA256169cf8be2a697afb9fb90b5a19408368edacdb3a3932cc240a4774f63aa8eaea
SHA51209f4b604eb8ec5fbb631c7370f6ec24a08511af5113d8858f080a5a78de0c4bef8b501debea629cd2f859db020f408b90c71dd89276f89f17baa4785382ca25e
-
Filesize
1.1MB
MD5e51f2e52c10e9b3f1ae8922c488b93a0
SHA17dab557d3f9b0e5358b72b507adc78962e5855b7
SHA256a0f833b31e9995f62d22e9e40d015878ef77e14896763eee17eabbc5617443e6
SHA512b1bd39da736bf7127150af43f63d267839b6a7727aaec4c801caa8d0aa4a4fad7960fab25877a8704a2093e38398fb1371f7f7d86fc77ff36a6a157cee3d606e
-
Filesize
574KB
MD5bbb2667d9b2fd922e52883a63e8cd948
SHA1d4238ac5e2eb3ec7236e5e098ee3b31d26efebee
SHA25669392e292a0e7195e0c96bbbfe989949d044b63dbce2e5324f1bb99aa2560e3f
SHA5122f801ae372ca3fc4cd858b6d1783977c8357e5616f45311ffff70b3eee20490f2c6e34a12139a6c0b9faaaf6e59985fabc1cae22510e6b632bae425a58793681
-
Filesize
180KB
MD58445343a92b18d013ae654483f108f41
SHA18e3dfa05a0385a1934f7c0f7733515df4251c826
SHA25654ddcc9436a7e7b04d934c8b19948b4baf92232c4c5d62e6636907e5ef57a891
SHA512ac35e4b5fddb1cab4838897dfb8bab902369907aab66ceb0535972f604995c620afe80442846b95bf93f6b2fe964ee879b3e468b2c4436f2673282715290bbff
-
Filesize
102KB
MD5756216b8de0005e6be7b28bffba66ad8
SHA1a6e467f85ececb89a8e70e909885406b16e852de
SHA2563e66b2ccf3a7130c74add2a4cc1ca492301983189c2ce726261c5513bf4e488a
SHA512924c962d35849094ade21806f47fa44105171b4535d4f33a4fcdcb46ec4a54dd9366ca1245e966868e6723fee4312018a99fb652a884832688f30683179dd32c
-
Filesize
172KB
MD5373a7bcdfc77b0d8c470f9540a48563d
SHA125f6fbbf03a7f1e0f9661a5d003ae8f36d84862a
SHA2567c976449da3512d3158cd4cab5e92bbcaa641f1943ddfb930a9efef820b6111a
SHA5129afe1dfe08fa9c65edec68f3b9fe63d1266db27ed373c9a750f821305672b803c01deda7acb97286e717a4f0e002662767d79b73456722a6d9102758fa693b25
-
Filesize
126KB
MD5e6957f412a9a86535bcbfbe5398c71fb
SHA145f35302c4eda95d3c1281f46740320d149a1519
SHA2568ba11436e938e1d6332ea2b4d4d7488dd421a8286753aa2e25c3e870ba597709
SHA51212fcc6459001b31cb8d8a05a54aa2615dbec6f6ec83d529e0a65d34566c297103907950fdaeabb1cdb106aec5e486daeaa97e80570a18dcaa5d4f85fc5ad6120
-
Filesize
404KB
MD5e027a3fa799ef808782ad032cc9cf008
SHA191173b70b579dac0f5847e9db200f5e5a338a935
SHA2567b5af25ae9afd2aa603026d27ffe861e555e1d46f56cc192d68e0e3ca0f3eee6
SHA512f78a5c92d70532c8c826c2126bd7dba1b81711eab490338c6bd09f6f0462d3896cc0f486a63c9a7e5e130875a376cbd2667dd7a14fe1d098a066f4ab37b2ce16
-
Filesize
74KB
MD51438dc05a504ff1aa12842ccc2ea1fa4
SHA13fd4080a1fc87c35bd27ae27105b76e873225640
SHA2562229c8a0d253c7a307aaa9e6fec0665a6db5a41cd48911a2542bbef039a7d738
SHA512cd7bce95d55400f330b9b4a56c5acbe2704c9b2ce670437ac80e27942d963468b4210a93296c1e76c009ec8ce56b665b6f7648d13e91af53545b3cbf6f6c6f04
-
Filesize
349KB
MD5f51b7643b91788902cac65c3943217d6
SHA1fd26e9c05fdbad9d1df742283ad9a7595fa9443c
SHA256b8836758a6ad8d11c9c336912d7a4469d1c2e3eb8e43d5bae7178add422bd84c
SHA5120b4b3801c89fde07fc70be7f6d1200653df88f9f95be9f92a69fc199bcf056e61ab115a01f7457e3fec7b6042c9068413772ba30dbed9b46576f3e0381995505
-
Filesize
297KB
MD5476e0baad206a4436f91c6f1320511b0
SHA192fe64f9b71f75ca4e423fcdf7d912e70d4fa7d4
SHA2562e76706c9f3c0cc8eb340c48650001271bc0d64ddd10ff915811341f00172c64
SHA512670d2574263f4459a5510d30a7e1c6a49e527940fe4d571cfcc5ce12335ae62a8bcf3b1e0cd3a6e3cb3c210cbcffed8c986135fc17154cf044413cf29d5a4cbe
-
Filesize
242KB
MD54374111482d6cc3bb0839f8fc9041d2c
SHA15bd1dd68a3b3d68568e95217cfb8448007dd1d41
SHA256f714e942dd549fbcbdc3b4e1fab4ddc1876455a00dbe7eef5a616db649578350
SHA512dd44b0a298e6d54336063e1a509b16cf92b4ce8fe8b9465c60b37196ab18f7c9fe9a9fd68cb5336cdae87f0622bbc427b64c4236ddb359e7f8061d1429c2321d
-
Filesize
818KB
MD54845ba5ddf4fa0771f3d4ad5d3b891e7
SHA1118d7f9745badafb605ed94e247d61afa1e0d9e5
SHA25682bca259d720ddf90bb99ffdbee8bef134c078be04233255b8024a4604d7abcf
SHA512e59c688a60066f6a5cf63ac15af1d487b2bc9e36c85d38ceab07701b1a256176452590de0e44a9f10ba10d4d6a28bbbb4e995953a62d91bbb792a66627fdc3b4
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
63KB
MD51c55ae5ef9980e3b1028447da6105c75
SHA1f85218e10e6aa23b2f5a3ed512895b437e41b45c
SHA2566afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f
SHA5121ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b
-
Filesize
638KB
MD53365247305dcf16709ff125c9d7f9c8b
SHA1ea6870fa86449aeaf14324edda501a8861109210
SHA256a50a426065d2c32dbb6326dbc33af73cc34dbfb9ff0a56a4e14bad6485ea39c5
SHA5122b8caebecc05111e84d5dd43895617c964d74d9996b1038bc285f24b1cb03eca0248e9a78dbf1c2439a94a93930e33e942b08c798b2983bd5251047be76a67d6
-
Filesize
123KB
MD555986303ce08dd35fe9d9e280680b1ca
SHA176e26458c41397c6e6f2d4c10ba40367f0912bda
SHA25600b30d25638b483707bfebe96169b61c00d2ed999cc8e60b36d128b67cf6f502
SHA51274b8d072d6b2ce2decde8567d5cfaac7aa5d6c232f8808a62891b51d1f9a633d8232820ba0a45110793ecf7beee99cef17069c08ed6f4ac353176d5fb4c474ac