Analysis
-
max time kernel
125s -
max time network
105s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-05-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
Patch_MB_5.x.exe
Resource
win11-20240419-en
General
-
Target
Patch_MB_5.x.exe
-
Size
65.3MB
-
MD5
3bf258067434370e929b77ff5d2998b5
-
SHA1
b467410c5e3cac7d1b8218516afeeac75ef0ac59
-
SHA256
5c129ece1b7ff897ea7da20d78b3d20c93f2928d722d7f762512aef822a9908d
-
SHA512
014e0befc8586b87664b3ddbbd46e4cd3019418a1b6baff90bcdb11a5a9e9cd998ac94349484ada248fcc72f02728cb913c2c9ea3dafea5ffdf6b5ee5b370806
-
SSDEEP
1572864:sbUIwZT5DeBearL8VZ7sspJTTlP2ghxeCweNyWfSX:soIKDeBnLSZPJkgjrI
Malware Config
Signatures
-
Drops file in Drivers directory 20 IoCs
Processes:
mbamservice.exembamservice.exers.tmpcmd.exeattrib.exedescription ioc process File opened for modification C:\Windows\system32\DRIVERS\SETAB82.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\mbamswissarmy.sys mbamservice.exe File created C:\Windows\system32\DRIVERS\SETAC9C.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SETDB11.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\SETDB11.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\MbamElam.sys mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SETAC9C.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\mwac.sys mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\farflt.sys mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\MbamElam.sys mbamservice.exe File created C:\Windows\system32\drivers\is-S2BNR.tmp rs.tmp File created C:\Windows\system32\DRIVERS\SETAB82.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\SETDB00.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SETDB31.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\SETDB31.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\mbam.sys mbamservice.exe File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe File opened for modification C:\Windows\system32\DRIVERS\SETDB00.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\MbamChameleon.sys mbamservice.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Sets service image path in registry 2 TTPs 2 IoCs
Processes:
mbamservice.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MBAMSwissArmy\ImagePath = "\\SystemRoot\\System32\\Drivers\\mbamswissarmy.sys" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MBAMChameleon\ImagePath = "\\SystemRoot\\System32\\Drivers\\MbamChameleon.sys" mbamservice.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
mbamservice.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mbamservice.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mbamservice.exe -
Executes dropped EXE 13 IoCs
Processes:
7z2201.exe7z.exe7z.exers.exers.tmpmbamservice.exembamservice.exembamtray.exeunins000.exe_iu14D2N.tmpMBAMWsc.exembamservice.exembamwsc.exepid process 4800 7z2201.exe 1392 7z.exe 2784 7z.exe 4636 rs.exe 724 rs.tmp 420 mbamservice.exe 1644 mbamservice.exe 560 mbamtray.exe 1992 unins000.exe 2476 _iu14D2N.tmp 1948 MBAMWsc.exe 3556 mbamservice.exe 1708 mbamwsc.exe -
Loads dropped DLL 62 IoCs
Processes:
7z.exe7z.exers.tmpmbamservice.exembamtray.exe_iu14D2N.tmpregsvr32.exepid process 1392 7z.exe 2784 7z.exe 724 rs.tmp 724 rs.tmp 724 rs.tmp 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 2476 _iu14D2N.tmp 4484 regsvr32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 64 IoCs
Processes:
mbamservice.exembamservice.exembamservice.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11D1E5E8-14E1-4B5B-AE1A-2678CB91E8E5}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F6D29500-933C-447C-9D88-9D814AF73808}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BF474111-9116-45C6-AF53-209E64F1BB53}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{130CD414-6BFD-4F6C-9362-A2264B222E76}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278637DA-FDFB-45C7-8CD8-F2D8A9199AB0}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11D1E5E8-14E1-4B5B-AE1A-2678CB91E8E5}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32\ = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbshlext.dll" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BF474111-9116-45C6-AF53-209E64F1BB53}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F6D29500-933C-447C-9D88-9D814AF73808}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32\ThreadingModel = "Apartment" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{376BE474-56D4-4177-BB4E-5610156F36C8}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E1AC7139-D1FF-4DE9-84A4-92E2B47F5D2A}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{130CD414-6BFD-4F6C-9362-A2264B222E76}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8F1C46F8-E697-4175-B240-CDE682A4BA2D}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8F1C46F8-E697-4175-B240-CDE682A4BA2D}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{376BE474-56D4-4177-BB4E-5610156F36C8}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F6D29500-933C-447C-9D88-9D814AF73808}\LocalServer32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\InprocServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278637DA-FDFB-45C7-8CD8-F2D8A9199AB0}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EE8A9269-9E6E-4683-BCD3-41E9B16696DC}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{376BE474-56D4-4177-BB4E-5610156F36C8}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{580243BF-3CEE-4131-A599-C6FED66BEB1B}\LocalServer32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{130CD414-6BFD-4F6C-9362-A2264B222E76}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\LocalServer32\ = "\"C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\"" mbamservice.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
mbamservice.exedescription ioc process File opened (read-only) \??\L: mbamservice.exe File opened (read-only) \??\O: mbamservice.exe File opened (read-only) \??\U: mbamservice.exe File opened (read-only) \??\V: mbamservice.exe File opened (read-only) \??\Z: mbamservice.exe File opened (read-only) \??\A: mbamservice.exe File opened (read-only) \??\I: mbamservice.exe File opened (read-only) \??\J: mbamservice.exe File opened (read-only) \??\N: mbamservice.exe File opened (read-only) \??\R: mbamservice.exe File opened (read-only) \??\T: mbamservice.exe File opened (read-only) \??\X: mbamservice.exe File opened (read-only) \??\B: mbamservice.exe File opened (read-only) \??\G: mbamservice.exe File opened (read-only) \??\Y: mbamservice.exe File opened (read-only) \??\H: mbamservice.exe File opened (read-only) \??\M: mbamservice.exe File opened (read-only) \??\P: mbamservice.exe File opened (read-only) \??\Q: mbamservice.exe File opened (read-only) \??\S: mbamservice.exe File opened (read-only) \??\W: mbamservice.exe File opened (read-only) \??\E: mbamservice.exe File opened (read-only) \??\K: mbamservice.exe -
Processes:
powershell.exepowershell.exepowershell.exepid process 4432 powershell.exe 836 powershell.exe 3060 powershell.exe -
Drops file in System32 directory 7 IoCs
Processes:
mbamservice.exembamservice.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CA4458E7366E94A3C3A9C1FE548B6D21_C2C3D990B393462F0B24251F41DF0EF5 mbamservice.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt mbamservice.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CA4458E7366E94A3C3A9C1FE548B6D21_C2C3D990B393462F0B24251F41DF0EF5 mbamservice.exe -
Drops file in Program Files directory 64 IoCs
Processes:
7z2201.exers.tmpmbamservice.exedescription ioc process File opened for modification C:\Program Files (x86)\7-Zip\Lang\ne.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-JLB3R.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\sv.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\is-BD653.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick.2\is-9DE3A.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\sq.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-L8351.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\History.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\el.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ku.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\da.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\io.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-FO128.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-GH54Q.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-VE711.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\eu.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ko.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Flat\is-L39C2.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-Q13NN.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\fur.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\mr.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\uz-cyrl.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\fy.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\pt-br.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7zFM.exe 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\an.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\cs.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-EFT3H.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\tt.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\uk.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\tg.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\images\is-CUVV2.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\ast.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\bn.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\it.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-B25JS.tmp rs.tmp File created C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sdk\mbam.tmf mbamservice.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\id.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\is-CKOL2.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-DMJ4L.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\7zG.exe 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys mbamservice.exe File created C:\Program Files (x86)\7-Zip\Lang\ext.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ms.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-35CBQ.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-DCG9Q.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-O7PIF.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\sdk\mwac.tmf mbamservice.exe File created C:\Program Files (x86)\7-Zip\Lang\eo.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ne.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\qml\is-LDDNP.tmp rs.tmp File opened for modification C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json mbamservice.exe File created C:\Program Files (x86)\7-Zip\Lang\zh-cn.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-6RBB7.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-RF27P.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\nl.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\images\is-F2N5V.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\7-zip.chm 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\el.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\nb.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-2N0I9.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\ja.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7zG.exe 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\images\is-AR89Q.tmp rs.tmp -
Drops file in Windows directory 2 IoCs
Processes:
mbamservice.exembamservice.exedescription ioc process File created C:\Windows\ELAMBKUP mbamservice.exe File opened for modification C:\Windows\security\logs\scecomp.log mbamservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
mbamservice.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mbamservice.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mbamservice.exe -
Delays execution with timeout.exe 19 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid process 1816 timeout.exe 2388 timeout.exe 4932 timeout.exe 2020 timeout.exe 3628 timeout.exe 2120 timeout.exe 1568 timeout.exe 916 timeout.exe 2932 timeout.exe 4664 timeout.exe 2220 timeout.exe 4412 timeout.exe 3848 timeout.exe 4236 timeout.exe 4764 timeout.exe 3240 timeout.exe 3420 timeout.exe 3216 timeout.exe 4188 timeout.exe -
Enumerates processes with tasklist 1 TTPs 64 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 1704 tasklist.exe 2952 tasklist.exe 3956 tasklist.exe 128 tasklist.exe 4232 tasklist.exe 428 tasklist.exe 4192 tasklist.exe 1260 tasklist.exe 2592 tasklist.exe 4160 tasklist.exe 2424 tasklist.exe 4496 tasklist.exe 2936 tasklist.exe 3472 tasklist.exe 2028 tasklist.exe 1008 tasklist.exe 4076 tasklist.exe 4672 tasklist.exe 3596 tasklist.exe 4192 tasklist.exe 1472 tasklist.exe 924 tasklist.exe 3912 tasklist.exe 1092 tasklist.exe 364 tasklist.exe 4620 tasklist.exe 2908 tasklist.exe 1400 tasklist.exe 2932 tasklist.exe 2424 tasklist.exe 1284 tasklist.exe 3848 tasklist.exe 1708 tasklist.exe 4840 tasklist.exe 904 tasklist.exe 1104 tasklist.exe 4296 tasklist.exe 3316 tasklist.exe 3316 tasklist.exe 2560 tasklist.exe 664 tasklist.exe 1744 tasklist.exe 868 tasklist.exe 656 tasklist.exe 2068 tasklist.exe 4832 tasklist.exe 4484 tasklist.exe 3008 tasklist.exe 2708 tasklist.exe 3916 tasklist.exe 1912 tasklist.exe 2592 tasklist.exe 4808 tasklist.exe 5096 tasklist.exe 3880 tasklist.exe 4092 tasklist.exe 3860 tasklist.exe 4364 tasklist.exe 3764 tasklist.exe 3448 tasklist.exe 248 tasklist.exe 4796 tasklist.exe 240 tasklist.exe 2740 tasklist.exe -
Processes:
rs.tmpdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION rs.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\mbamtray.exe = "11000" rs.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\mbam.exe = "11000" rs.tmp -
Modifies data under HKEY_USERS 44 IoCs
Processes:
mbamservice.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\MY mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs mbamservice.exe -
Modifies registry class 64 IoCs
Processes:
mbamservice.exembamservice.exembamservice.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB30855D-36DF-41BD-9EEE-03BA7E8E70B7}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C5201562-332D-4385-87E7-2BB41B1694AA} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{C731375E-3199-4C88-8326-9F81D3224DAD}\1.0\HELPDIR\ = "C:\\Program Files\\Malwarebytes\\Anti-Malware" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FA6C70E7-6A6D-4F4A-99BF-C8B375CB7E0C}\TypeLib\Version = "1.0" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E1BA0B73-14BD-4C9D-98CA-99355BD4EB24}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{834906DC-FA0F-4F61-BC62-24B0BEB3769C}\ = "_IRTPControllerEvents" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{08932AD2-C415-4DE8-821D-5AF7A5658483} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{ADA09B8D-A536-4429-8331-49808442D24B} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{17BE78EE-B40A-4B9E-835F-38EC62F9D479}\ = "NormalScanParameters Class" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{118F4330-CAF5-4A54-ABB0-DC936669ED2F}\TypeLib\ = "{5709DEEB-F05E-4D5C-8DC4-3B0D924EE08F}" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{115D004C-CC20-4945-BCC8-FE5043DD42D0}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{63A6AB57-4679-4529-B78D-143547B22799}\ = "_ICleanControllerEventsV2" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3B42C782-9650-4EFF-9618-91118DF96061} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{90F4450A-B7B2-417C-8ABB-BBD1BDFBFC27}\TypeLib\ = "{332AFEBA-9341-4CEC-8EA6-DB155A99DF63}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4BDE5F8-F8D4-4E50-937F-85E8382A9FEE}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{77AD284A-4686-413D-AA76-BDFC1DF52A19}\ = "ISPControllerV3" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5BA2811A-EE5B-44DF-81CD-C75BB11A82D4} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7196E77C-8EA5-4824-92C9-BAE8671149FA}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MB.TelemetryController.1\CLSID mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4EA13DC-F9D2-4DB9-A19F-2B462FFC81F3}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{77AD284A-4686-413D-AA76-BDFC1DF52A19}\TypeLib\Version = "1.0" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0E2822AB-0447-4F28-AF4C-FFDB1E8595AE}\1.0\FLAGS\ = "0" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3DCF0F42-EF8F-4450-BA68-42B61F594B2F}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{59DBD1B8-A7BD-4322-998F-41B0D2516FA0}\1.0\0 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{81541635-736E-4460-81AA-86118F313CD5}\ProxyStubClsid32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2A153977-1A37-4EF7-9226-9E128FA51AE1} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2A153977-1A37-4EF7-9226-9E128FA51AE1}\TypeLib\Version = "1.0" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{49F6AC60-2104-42C6-8F71-B3916D5AA732}\1.0\HELPDIR mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\Version mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{239C7555-993F-4071-9081-D2AE0B590D63}\ = "IScanControllerEventsV6" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{66328184-6592-46BE-B950-4FDA4417DF2E}\ProxyStubClsid32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{83D0C30B-ECF4-40C5-80EC-21BB47F898A9} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{566DC5CA-A3C4-4959-AB92-37606E12AAFF}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{893E5593-9490-4E90-9F1E-0B786EC41470}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C9669A3D-81E8-46F6-A51E-815A0863D612}\ = "IAEControllerEventsV2" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A2D4A69C-14CA-4825-9376-5B4215AF5C5E}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6CE18DD5-2BD7-4844-B9AD-DF6A995750A1}\ProxyStubClsid32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E7DAEEB9-30B6-4AC4-BB74-7763C950D8EC}\TypeLib\ = "{49F6AC60-2104-42C6-8F71-B3916D5AA732}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0F2D6C4F-0B95-4A53-BA9D-55526737DC34}\ = "IMWACControllerEventsV4" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4BDE5F8-F8D4-4E50-937F-85E8382A9FEE}\TypeLib mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3C871BA6-4662-4E17-ABF4-3B2276FC0FF4}\ProxyStubClsid32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{553B1C62-BE94-4CE0-8041-EB3BC1329D20}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{78E69E6F-EC12-4B84-8431-1D68572C7A61} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{983849D5-BFE9-43E9-A9A0-CBAFBC917F39}\ProxyStubClsid32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81541635-736E-4460-81AA-86118F313CD5} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FA484BC6-E101-4A87-AAF3-B468B3F2C6BB}\TypeLib mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4E0987E3-3699-4C92-8E76-CAEDA00FA44C}\TypeLib mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E7DAEEB9-30B6-4AC4-BB74-7763C950D8EC}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{090D2E82-C71B-414E-AF6A-6681A92FF2B3}\TypeLib\Version = "1.0" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{57CE581A-0CB6-4266-9CA0-19364C90A0B3}\VersionIndependentProgID mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ADA09B8D-A536-4429-8331-49808442D24B}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E2870643-0645-41F9-BCCB-F5969386162C}\TypeLib\ = "{FFB94DF8-FC15-411C-B443-E937085E2AC1}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C0D8223D-D594-4147-BAD8-1E2B54ED1990}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D2D1C2BC-3427-478E-A903-ADFBCF5711CD}\TypeLib\Version = "1.0" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{61DF8ACF-EC61-4D69-A543-20EA450E1A84}\TypeLib\Version = "1.0" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3BD2053F-99D1-4C2B-8B45-635183A8F0BF}\ProxyStubClsid32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A3D482C3-B037-469B-9C35-2EF7F81C5BED}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7DD05E6E-FF07-4CD3-A7BA-200BEC812A5C}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{0E2822AB-0447-4F28-AF4C-FFDB1E8595AE}\1.0\0 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ECDAC35E-72BB-4856-97E1-226BA47C62C5} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E1BA0B73-14BD-4C9D-98CA-99355BD4EB24}\TypeLib\Version = "1.0" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DB82CDC6-F12A-4156-8DBF-EC7465B9C0B9}\ProxyStubClsid32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MBAMExt.MBAMShlExt mbamservice.exe -
Processes:
mbamtray.exembamservice.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mbamtray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 mbamtray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A mbamservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 mbamservice.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
mbamtray.exepid process 560 mbamtray.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
powershell.exepowershell.exembamservice.exembamtray.exepowershell.exepid process 4432 powershell.exe 4432 powershell.exe 836 powershell.exe 836 powershell.exe 836 powershell.exe 836 powershell.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 560 mbamtray.exe 560 mbamtray.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 1644 mbamservice.exe 3060 powershell.exe 3060 powershell.exe 3060 powershell.exe 3060 powershell.exe -
Suspicious behavior: LoadsDriver 9 IoCs
Processes:
pid process 684 684 684 684 684 684 684 684 684 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7z.exe7z.exepowershell.exepowershell.exembamservice.exembamservice.exepowershell.exembamservice.exeWMIC.exedescription pid process Token: SeRestorePrivilege 1392 7z.exe Token: 35 1392 7z.exe Token: SeSecurityPrivilege 1392 7z.exe Token: SeSecurityPrivilege 1392 7z.exe Token: SeRestorePrivilege 2784 7z.exe Token: 35 2784 7z.exe Token: SeSecurityPrivilege 2784 7z.exe Token: SeSecurityPrivilege 2784 7z.exe Token: SeDebugPrivilege 4432 powershell.exe Token: SeDebugPrivilege 836 powershell.exe Token: 33 420 mbamservice.exe Token: SeIncBasePriorityPrivilege 420 mbamservice.exe Token: 33 1644 mbamservice.exe Token: SeIncBasePriorityPrivilege 1644 mbamservice.exe Token: SeRestorePrivilege 1644 mbamservice.exe Token: SeTakeOwnershipPrivilege 1644 mbamservice.exe Token: SeRestorePrivilege 1644 mbamservice.exe Token: SeBackupPrivilege 1644 mbamservice.exe Token: SeRestorePrivilege 1644 mbamservice.exe Token: SeTakeOwnershipPrivilege 1644 mbamservice.exe Token: SeRestorePrivilege 1644 mbamservice.exe Token: SeBackupPrivilege 1644 mbamservice.exe Token: SeRestorePrivilege 1644 mbamservice.exe Token: SeBackupPrivilege 1644 mbamservice.exe Token: SeAssignPrimaryTokenPrivilege 1644 mbamservice.exe Token: SeIncreaseQuotaPrivilege 1644 mbamservice.exe Token: SeSecurityPrivilege 1644 mbamservice.exe Token: SeTakeOwnershipPrivilege 1644 mbamservice.exe Token: SeLoadDriverPrivilege 1644 mbamservice.exe Token: SeSystemtimePrivilege 1644 mbamservice.exe Token: SeBackupPrivilege 1644 mbamservice.exe Token: SeRestorePrivilege 1644 mbamservice.exe Token: SeShutdownPrivilege 1644 mbamservice.exe Token: SeSystemEnvironmentPrivilege 1644 mbamservice.exe Token: SeUndockPrivilege 1644 mbamservice.exe Token: SeManageVolumePrivilege 1644 mbamservice.exe Token: SeDebugPrivilege 3060 powershell.exe Token: SeSecurityPrivilege 1644 mbamservice.exe Token: SeSecurityPrivilege 1644 mbamservice.exe Token: 33 3556 mbamservice.exe Token: SeIncBasePriorityPrivilege 3556 mbamservice.exe Token: SeIncreaseQuotaPrivilege 2596 WMIC.exe Token: SeSecurityPrivilege 2596 WMIC.exe Token: SeTakeOwnershipPrivilege 2596 WMIC.exe Token: SeLoadDriverPrivilege 2596 WMIC.exe Token: SeSystemProfilePrivilege 2596 WMIC.exe Token: SeSystemtimePrivilege 2596 WMIC.exe Token: SeProfSingleProcessPrivilege 2596 WMIC.exe Token: SeIncBasePriorityPrivilege 2596 WMIC.exe Token: SeCreatePagefilePrivilege 2596 WMIC.exe Token: SeBackupPrivilege 2596 WMIC.exe Token: SeRestorePrivilege 2596 WMIC.exe Token: SeShutdownPrivilege 2596 WMIC.exe Token: SeDebugPrivilege 2596 WMIC.exe Token: SeSystemEnvironmentPrivilege 2596 WMIC.exe Token: SeRemoteShutdownPrivilege 2596 WMIC.exe Token: SeUndockPrivilege 2596 WMIC.exe Token: SeManageVolumePrivilege 2596 WMIC.exe Token: 33 2596 WMIC.exe Token: 34 2596 WMIC.exe Token: 35 2596 WMIC.exe Token: 36 2596 WMIC.exe Token: SeIncreaseQuotaPrivilege 2596 WMIC.exe Token: SeSecurityPrivilege 2596 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
rs.tmpmbamtray.exe_iu14D2N.tmppid process 724 rs.tmp 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 2476 _iu14D2N.tmp -
Suspicious use of SendNotifyMessage 21 IoCs
Processes:
mbamtray.exepid process 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
Processes:
mbamtray.exepid process 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe 560 mbamtray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Patch_MB_5.x.execmd.execmd.execmd.execmd.execmd.exepowershell.exers.exers.tmpmbamservice.exedescription pid process target process PID 2296 wrote to memory of 2664 2296 Patch_MB_5.x.exe cmd.exe PID 2296 wrote to memory of 2664 2296 Patch_MB_5.x.exe cmd.exe PID 2664 wrote to memory of 4800 2664 cmd.exe 7z2201.exe PID 2664 wrote to memory of 4800 2664 cmd.exe 7z2201.exe PID 2664 wrote to memory of 4800 2664 cmd.exe 7z2201.exe PID 2664 wrote to memory of 2948 2664 cmd.exe attrib.exe PID 2664 wrote to memory of 2948 2664 cmd.exe attrib.exe PID 2664 wrote to memory of 3848 2664 cmd.exe cmd.exe PID 2664 wrote to memory of 3848 2664 cmd.exe cmd.exe PID 3848 wrote to memory of 572 3848 cmd.exe findstr.exe PID 3848 wrote to memory of 572 3848 cmd.exe findstr.exe PID 2664 wrote to memory of 1524 2664 cmd.exe cmd.exe PID 2664 wrote to memory of 1524 2664 cmd.exe cmd.exe PID 1524 wrote to memory of 3252 1524 cmd.exe findstr.exe PID 1524 wrote to memory of 3252 1524 cmd.exe findstr.exe PID 2664 wrote to memory of 1088 2664 cmd.exe cmd.exe PID 2664 wrote to memory of 1088 2664 cmd.exe cmd.exe PID 2664 wrote to memory of 1392 2664 cmd.exe 7z.exe PID 2664 wrote to memory of 1392 2664 cmd.exe 7z.exe PID 2664 wrote to memory of 1392 2664 cmd.exe 7z.exe PID 1088 wrote to memory of 2956 1088 cmd.exe mode.com PID 1088 wrote to memory of 2956 1088 cmd.exe mode.com PID 1088 wrote to memory of 2612 1088 cmd.exe chcp.com PID 1088 wrote to memory of 2612 1088 cmd.exe chcp.com PID 2664 wrote to memory of 2784 2664 cmd.exe 7z.exe PID 2664 wrote to memory of 2784 2664 cmd.exe 7z.exe PID 2664 wrote to memory of 2784 2664 cmd.exe 7z.exe PID 1088 wrote to memory of 2592 1088 cmd.exe mode.com PID 1088 wrote to memory of 2592 1088 cmd.exe mode.com PID 1088 wrote to memory of 3316 1088 cmd.exe cmd.exe PID 1088 wrote to memory of 3316 1088 cmd.exe cmd.exe PID 1088 wrote to memory of 1552 1088 cmd.exe cmd.exe PID 1088 wrote to memory of 1552 1088 cmd.exe cmd.exe PID 1552 wrote to memory of 1688 1552 cmd.exe cmd.exe PID 1552 wrote to memory of 1688 1552 cmd.exe cmd.exe PID 1552 wrote to memory of 1652 1552 cmd.exe cmd.exe PID 1552 wrote to memory of 1652 1552 cmd.exe cmd.exe PID 1088 wrote to memory of 3240 1088 cmd.exe timeout.exe PID 1088 wrote to memory of 3240 1088 cmd.exe timeout.exe PID 2664 wrote to memory of 4432 2664 cmd.exe powershell.exe PID 2664 wrote to memory of 4432 2664 cmd.exe powershell.exe PID 2664 wrote to memory of 836 2664 cmd.exe powershell.exe PID 2664 wrote to memory of 836 2664 cmd.exe powershell.exe PID 836 wrote to memory of 4636 836 powershell.exe rs.exe PID 836 wrote to memory of 4636 836 powershell.exe rs.exe PID 836 wrote to memory of 4636 836 powershell.exe rs.exe PID 4636 wrote to memory of 724 4636 rs.exe rs.tmp PID 4636 wrote to memory of 724 4636 rs.exe rs.tmp PID 4636 wrote to memory of 724 4636 rs.exe rs.tmp PID 1088 wrote to memory of 2120 1088 cmd.exe timeout.exe PID 1088 wrote to memory of 2120 1088 cmd.exe timeout.exe PID 724 wrote to memory of 1604 724 rs.tmp certutil.exe PID 724 wrote to memory of 1604 724 rs.tmp certutil.exe PID 724 wrote to memory of 4092 724 rs.tmp certutil.exe PID 724 wrote to memory of 4092 724 rs.tmp certutil.exe PID 724 wrote to memory of 420 724 rs.tmp mbamservice.exe PID 724 wrote to memory of 420 724 rs.tmp mbamservice.exe PID 1088 wrote to memory of 2220 1088 cmd.exe timeout.exe PID 1088 wrote to memory of 2220 1088 cmd.exe timeout.exe PID 1644 wrote to memory of 560 1644 mbamservice.exe mbamtray.exe PID 1644 wrote to memory of 560 1644 mbamservice.exe mbamtray.exe PID 1644 wrote to memory of 560 1644 mbamservice.exe mbamtray.exe PID 1088 wrote to memory of 4412 1088 cmd.exe timeout.exe PID 1088 wrote to memory of 4412 1088 cmd.exe timeout.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2948 attrib.exe 1104 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Patch_MB_5.x.exe"C:\Users\Admin\AppData\Local\Temp\Patch_MB_5.x.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\8A5M7UHY.bat" "C:\Users\Admin\AppData\Local\Temp\Patch_MB_5.x.exe""2⤵
- Drops file in Drivers directory
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\qbE577918.EE\7z2201.exe"C:\Users\Admin\AppData\Local\Temp\qbE577918.EE\7z2201.exe" /S3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4800 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts3⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c findstr "keystone" "C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\findstr.exefindstr "keystone" "C:\Windows\System32\drivers\etc\hosts"4⤵PID:572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c findstr "holocron" "C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\findstr.exefindstr "holocron" "C:\Windows\System32\drivers\etc\hosts"4⤵PID:3252
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\pb.cmd"3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\mode.commode con:cols=86 lines=364⤵PID:2956
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:2612
-
C:\Windows\system32\mode.commode 70,44⤵PID:2592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy/Z "C:\Users\Admin\AppData\Local\Temp\pb.cmd" nul4⤵PID:3316
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $H|cmd4⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $H"5⤵PID:1688
-
C:\Windows\system32\cmd.execmd5⤵PID:1652
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3240 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2120 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2220 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4412 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1568 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3420 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:916 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2932 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4664 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3216 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2388 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3848 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4236 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4932 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4764 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2020 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4188 -
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3628 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1316
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4676
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4412
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:240
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2836
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5004
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4240
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4896
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4596
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2220
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3908
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3596 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4352
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4864
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4928
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3316 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1664
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2592 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1988
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3764
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4804
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4484 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4960
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4060
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3008
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3664
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2740 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:872
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1916
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3748
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2000
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4056
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:5008
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1964
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2400
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2344
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3436
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2796
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3208
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4860
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1368
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1464
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2268
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4776
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2284
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1396
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2388
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1876
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4696
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1240
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5000
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2996
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5100
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3988
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3944
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2152
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3584
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2316
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4868
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2256
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4076 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:548
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3260
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3840
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1284 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1172
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4888
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:5028
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:896
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4568
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2908 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4660
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3312
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2884
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2432
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:364 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2652
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:240
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4808
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5004
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2952
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2080
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3740
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4596
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1084
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:868 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3204
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3596
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1652
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4864
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:340
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3316 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1096
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2288
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3764 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3116
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1680
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2980
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1076
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2740
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1992
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2704
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2120
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:228
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2492
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4828
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1548
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2800
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1440
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4168
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4436
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3320
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4408
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2304
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2296
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1368
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3904
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2268
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2216
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1200
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2284
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4264
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3848 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1604
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:428
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3372
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3548
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1324
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4764
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2780
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2540
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3448 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1508
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1080
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2328
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1668
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1712
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3860 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:780
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:952
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3232
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4068
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3912
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1936
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3252
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5104
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3488
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2024
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:128 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3244
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:656 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2652
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2836
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4808
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2696
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2952
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3264
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2080
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3956
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3740
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4620 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1084
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2068 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3204
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1696
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1652
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2072
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:340
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2456
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1096
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:924 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2288
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4804
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3116
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4624
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2960
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:328
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3772
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4848
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1248
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:872
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3340
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4364
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:916
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1104
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4900
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3380
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4160 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4440
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2556
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4472
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3320
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3208
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2304
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2560 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1400
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4640
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2692
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:832
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2216
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4232 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1344
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3352
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:436
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:248 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3568
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4164
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1852
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:740
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1944
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3560
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2948
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1972
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3132
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1092
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4852
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3024
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1860
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4180
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2728
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4192 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2016
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3920
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1452
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4460
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3628
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1996
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3244
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4412
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4672
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4204
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2652
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4808
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1636
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2952
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4896
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2080
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2784
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1764
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1444
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2612
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3248
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1664
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3556
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2552
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1016
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2336
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3756
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:712
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2980
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:328
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4080
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4848
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1992
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:872
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2120
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4364 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2492
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4828
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4900
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1596
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3476
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4168
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2556
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4680
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4840
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3208
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2636
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4664
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2936
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1464
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:224
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3084
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3660
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:5000
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4996
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2368
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:428 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2152
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3916
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2540
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3560
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:548
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5040
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3840
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3132
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4504
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4852
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4296
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1860
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4568
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3624
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4192 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2148
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2432
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1452
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3576
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3628
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:240
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3244
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:580
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4672 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1924
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2652
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2940
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1072
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2952 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1472
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3956 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4756
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:920
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1552
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:564
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1544
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3188
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1848
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2180
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2932
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3756
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2236
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1564
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1076
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:328
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2840
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4848
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3640
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:872
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4384
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2596
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3572
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4768
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4628
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4160
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3700
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2400
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1528
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4680
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4424
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4840 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4664
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1400 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3096
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:5096 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:224
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1556
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3084
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:572
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:248
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3616
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4496 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2192
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3412
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4600
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2708
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3548
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4468
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1832
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3448
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1508
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2328
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1092 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1712
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1256
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1860
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3312
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4068
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:948
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1936
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:904 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:5104
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4820
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2024
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1460
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3408
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:560
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1640
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4224
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4240
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4084
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:664 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4380
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3252
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4464
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3880 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1840
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4036
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2944
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:768
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2592 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1688
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3764
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1496
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3720
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4208
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1912
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1096
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1848
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4092
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2932 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4624
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4212
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:328
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4848
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:5080
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:872
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3748
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1104 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4632
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2596
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4900
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4768
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3476
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4160
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2556
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3700
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4488
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1528
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4604
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4424
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3392
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2388
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2936 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4696
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2216
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3512
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:436
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3660
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3944
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4496
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4112
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3412
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1324
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2708 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2780
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3560
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3916 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4948
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1284
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2648
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3472 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:5028
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1744 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2908
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2028 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2384
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4296 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1176
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3232
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2620
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3928
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4744
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4460
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2432
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1196
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3576
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4412
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:240 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4580
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:580
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4596
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1924
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2300
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2940
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4896
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1072
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:4620
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1472 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3316
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4756
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2612
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:2592
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:3644
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3764
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1664
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:1544
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2552
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:3188
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:2600
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵PID:4484
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1292
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1260 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh4⤵PID:1008
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Malwarebytes.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4092 -
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\qbE577918.EE\ck.7z" -o"C:\ProgramData" -pkjhijdfghjDFGfkgjfi7jgdfjgihr7g -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1392 -
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\qbE577918.EE\rs.7z" -o"C:\Users\Admin\AppData\Local\Temp" -pfgfhjoiHgfhhkjnfghfg7798jhgfhr -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Users\Admin\AppData\Local\Temp\rs.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\rs.exe"C:\Users\Admin\AppData\Local\Temp\rs.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\is-RF07K.tmp\rs.tmp"C:\Users\Admin\AppData\Local\Temp\is-RF07K.tmp\rs.tmp" /SL5="$E0026,63820596,239616,C:\Users\Admin\AppData\Local\Temp\rs.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\system32\certutil.exe"certutil.exe" -f -addStore root "C:\Users\Admin\AppData\Local\Temp\is-ALLK7.tmp\BaltimoreCyberTrustRoot.crt"6⤵PID:1604
-
C:\Windows\system32\certutil.exe"certutil.exe" -f -addStore root "C:\Users\Admin\AppData\Local\Temp\is-ALLK7.tmp\DigiCertEVRoot.crt"6⤵PID:4092
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe" /service /Protected6⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Registers COM server for autorun
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:420 -
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:1816 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\ProgramData\tl"3⤵
- Views/modifies file attributes
PID:1104 -
C:\Windows\system32\xcopy.exexcopy /C /H /Q /R /Y "C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json" "C:\ProgramData\tl"3⤵PID:1528
-
C:\Windows\system32\xcopy.exexcopy /C /H /Q /R /Y "C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json" "C:\ProgramData\tl"3⤵PID:1500
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060 -
C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe"C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-4⤵
- Executes dropped EXE
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp"C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe" /FIRSTPHASEWND=$50238 /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:2476 -
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe" /unregserver6⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3556 -
C:\Program Files\Malwarebytes\Anti-Malware\mbamwsc.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamwsc.exe" /uninstall6⤵
- Executes dropped EXE
PID:1708 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /u /s "C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll"6⤵
- Loads dropped DLL
PID:4484 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_LocalTime Get Day,Month,Year /value3⤵PID:1548
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_LocalTime Get Day,Month,Year /value4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh3⤵PID:4280
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh4⤵PID:1440
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Alu" /s /reg:323⤵PID:2936
-
C:\Windows\system32\reg.exereg Add "HKLM\SOFTWARE\Microsoft\Alu" /f /reg:323⤵PID:4900
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"3⤵PID:4608
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"4⤵PID:3076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"3⤵PID:388
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"4⤵PID:4644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemManufacturer"3⤵PID:2304
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemManufacturer"4⤵PID:1528
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:560 -
C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe" /wac 1 /status off true /updatesubstatus none /scansubstatus recommended /settingssubstatus none2⤵
- Executes dropped EXE
PID:1948
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5a2cc0a771f7507d28d4ea0131695186a
SHA1e31043104a102b636374bef2a5f92c75ccc36fc1
SHA2562d9b0f8632c6df2ec2aa1e75d839a6d61128a7724b5509f939078f3a52005e92
SHA5128a1ec52dafe9c7c102ec88df8a95245956238246e1be89b46361ff6d4d69358b08c7fad8fc50d83f59ea6e887e543f53b51eca58d816c3b2d348e57b6a2f283d
-
Filesize
2.1MB
MD563df04ba26b4e485e7e6d9acd497dfd8
SHA141554bf4069a6e07cd2abe941b7496f5084ba286
SHA25667bbf76887027a8924ceff2d81f119a36283a882c2611c104f137d8375f10acb
SHA5122571a9ba4c4101622360bf3cf548cf97f78cd0a07013bae207e45b964a12d822447dd2a1da1f0208029f46b169afe729231374e87aa830f7910f81e3b12ba826
-
Filesize
5.4MB
MD51aa36b41e437501f20ba879d9c23ed3c
SHA10f8ec29c321e0c96fb3bd3d8c51945ce70199490
SHA25686f81665b233c7bb75ea5b986edcb486ce92faf38d670d63632eb23875b32b40
SHA5122db53b44c47daabf74229755cfa9621cee8bb397042a8b8dc7e0748b366f42ff866a9e97562e5dea012f3d1741debbd5152debaadefa5060eb9f32a4bc1507f9
-
Filesize
3.4MB
MD5447926609e3228ff943c3cde0ed1692d
SHA1adbe95d3682677fa6583892124574d0f14ef1bc7
SHA256a50580cfb78676285130ca13fa052df96cd6d1bf639be78a9739a2db4fab2944
SHA512a1277c4c5da9f1801308db96365f413866ff250b38a338e8e93565f658bf2d3ea4dcd8f7820194b21eced4778b1694cdece85a51e2380548e5ace8a1a795726f
-
Filesize
3.6MB
MD5907cd3b4605457a0fcc4c884fbb85c80
SHA16aeeca92f5ccf58b86bb1d5b2d0babe0b4e432b1
SHA2562a12a8240f416ed00329b6ea3e2d01bf759d758b59c6e87ed22d1ebe71818a2d
SHA51287251b2ba3f7a2b4e07d9c89026a53707125ce11814131612abf231c6c34239b02e1567eccb8cefededce95cfa70e8501c5c6049f8aa967d7fde917ff13c0791
-
Filesize
2.4MB
MD569d87ada8d240550d7469e5ce7c75369
SHA1bb3422b1dc462922b6a24eee46629b89a590d327
SHA256b44957becd817bb9febcfc627627709916c82f366eecac6e71e630e5bffafc79
SHA512bb91fb0540a861155e5b3d28f109b4bb7f6b6f1d3138391bab382d0750c1968672c163c1cdab226fe3a819e36d6307ec2df94e3539918bec5b55c34214437a58
-
Filesize
4.3MB
MD580a36bcaa9d09595687ff51460676127
SHA1a00a6ad5ddcaffcfb74e3394e46960dfd5450a17
SHA25655e3fbf495de13c76b6a715cfb68f2175efd5d9d58776e3b2fa3faec7a1f648e
SHA5122142b166be03cc0c00a1aa39d1263c26deace2453470c3a2753279de594bea111325b2b933fc8a3f4e9b4fa6d101cd0ad44d3371d590440cba7af7e53513da7e
-
Filesize
4.0MB
MD555ef5563825fda3ab05cbee48bb5cc99
SHA1fcb57cb21714edfc7e59671e9b3a6d9842a988da
SHA2563417da91c99c3a4f99c268dd94ca61e59a76340102af54ff984cbf8f339e24d5
SHA51273891411be688711ee86b9759eeeb6c66799892f0dc9f668d8233aee95e6b397cf0434463308d6af77c4b592fe5b71dbdd7de031ce3d071657d29dff64c51ad1
-
Filesize
3.5MB
MD5235404716813d5b32d26fd17aed9112b
SHA1c77d3fde646cc07c274cbc2318fd884a6c8a4f36
SHA256ffff47710970e3bcd5e8c2a28867a2e2dc0c01278a531223e535efabea528781
SHA5126aecc1de3cb86d25b66e81badc7b6966d42fcc72925414594e550bb7e71d569835001fac2e5b6ee179307545bc395717c963110ca7c69f0bbd55b9132a11e5eb
-
Filesize
2.3MB
MD5439e2f41cc91de42214d5ca2ea69ecd1
SHA1538bbdb5d0b7e563dbe1b1938e676a64b829b9c0
SHA25694a820e238024dc5c65785b37141020078eed9b170be4389f085577637b538df
SHA5128b9ea8e345150a140e82ac53424bf4aa8c5d05879034b7057e453fa3840a4fb4e09998f43c67090084c72cbcd7499fa145141fbfe56599ef25ce62f84092bd04
-
Filesize
51B
MD5bf86796fe0fb92b34e5f1100d5eb3bb5
SHA1bc10ef8edff446a9aae29a70be7fdb380979f916
SHA2562fc07c3fc5e834495d3f76b3f4b6454c57e78eb928cdd343b863d8170f00ed67
SHA512ef0c5e7ad46e9dd5dbe3741595b5887b34b75eab30de27343b02e68f0430e8a8cc7c79791f3a0ac1871d362eef3bd34f9bd4ac54e77a95ad1d1f2e1c65a10cbe
-
Filesize
47B
MD5f87ee333fc7093fb0a7d0bf86acde081
SHA18e5634b4eaf7ad9201be8fb04fd3ed734d3c5a28
SHA256e5ef72fb7af61be42f9f833f5e532ff4128a26e73920832ca87c5f00164e74a7
SHA5128530fb2efaa8de0c7f2a102a44fd4a035fbe9a06040290820fe0480e8f9bea2295695cce253023b92ad8ac0f2fe9563a6a0cd10e423e1c2e1fa212146276533f
-
Filesize
1.2MB
MD5a65e53c974a4e61728ecb632339a0978
SHA127e6ec4f8e34b40f1e08503245700c182b918ce9
SHA256ca8ab5aeef734f24a3c58bf10b3f0152c2ea1329b02d2730448693df563b4c6a
SHA512b029962f08867496cd3fd5e9af4b0703dae918e938aee759aeffbb4184ea6d3e81e0878ba8957e80d30db5d7b6fc8598e68918a4d16b3d010f31a2e16417593e
-
Filesize
329KB
MD562d2156e3ca8387964f7aa13dd1ccd5b
SHA1a5067e046ed9ea5512c94d1d17c394d6cf89ccca
SHA25659cbfba941d3ac0238219daa11c93969489b40f1e8b38fabdb5805ac3dd72bfa
SHA512006f7c46021f339b6cbf9f0b80cffa74abb8d48e12986266d069738c4e6bdb799bfba4b8ee4565a01e90dbe679a96a2399d795a6ead6eacbb4818a155858bf60
-
Filesize
256KB
MD509a3995806569a7d3fdb05e54ea815ac
SHA1f6ea0bd03ef8d01fe92a63c750586b86ccdf7253
SHA2569e8a6672431aa5b805091c3e08f89417b7ba9ab931a031f3ff9641efccc6ed3f
SHA5120d76fe4b70225bbb2bcbf6734ae0a238a9b5b93eb53c6ed5feee30674c5dab79deb0b222100cf27bb8a1035832c3be153e900fe6a6703829a133126a57a76144
-
Filesize
6.4MB
MD5327cb21b41ce523e2faba8e17ab24404
SHA16dcf3b4a21433b7f365e16a89a131e17e1de4cef
SHA256638d1e4201f7e8e0f5aae7d880fda02874cbbee98eff48e9e1fd0291451a0ac9
SHA512f445f6020997ebbf513f9a470576a84d4b93823e2e143daa7408e7bac83276cb75f8e37c31046482a1aaf1380d6b27218be5b85b045ad6c3200baa7855e68028
-
Filesize
9KB
MD5988b553a227f7f37f14abb060a320b6f
SHA1f8244956defa0241dca4a6d5e5ee159b5ff96ecf
SHA25642b5c504cfeb02e7d12526ff5398d6063f3e9b3661bc4fb2ce312c7c6213af84
SHA5124c080c853d9a9265ea80fab43cea78ed9230c7be7977f84bea98847792996a9434dc8cfeda96ab2f357eb86134cd81681c6b91215b3f61e89dc96fcdb15e4324
-
Filesize
2KB
MD5c481ad4dd1d91860335787aa61177932
SHA181633414c5bf5832a8584fb0740bc09596b9b66d
SHA256793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3
SHA512d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830
-
Filesize
20KB
MD531e4ac0c3d3bac32082304bd43560760
SHA1ac98325151661fc73674bfde8f40d2322b6f6f86
SHA256228ca2a510bb8bbf0e0ab29455bb0961b82774ff74e664bb20a864758b8b0904
SHA5122cfbf89ffecb1a001b8cd4f61d02681cac5900ea3166825cbe77982cf5cec40dff1cd0e2c17d3fb73842273e083b60683baa94dbf995c65d42300c4741196a64
-
Filesize
606B
MD5df0de000a07abf734612acdd960d8c8e
SHA199b1418a0315e56348ab4f80e1bf835891ed17fd
SHA2566ad507166503709b07f284bf44fe176e35d498d65e309fc58080c9b11cbca2ab
SHA512fa35acc80b6f17b99e8dbb7b97a36fc6a3c636ac0553fd1e1fdc5e7231c1ccf27b27a6dd4987c1a474cb0332df2dfb267b3be08235b8d7810251e02e7aa526df
-
Filesize
607B
MD59214219d176ea460eff07b2c0a7066e3
SHA163c34d11a673e3a0440afd4c90dee90b51c273b3
SHA256285ee00907a4690de1b705f2f28b65608bbf1a2da41db2f2acbcc996c86da4c8
SHA512a48705318637bf6787031914df02bb24192238b85524101aa0d7e399591bff0f370b4bd613e492d641a493b8927a7ca4c8caeda6b39f9a3c9282be6ff92d640d
-
Filesize
8.4MB
MD50ef8c690deab2e93b2cff1aaa5302065
SHA1469b8673542ae6bdd6467d0a83123704ea6a0306
SHA2560dc6596eeda04c2f82bf232059aaf675d461d6302710a14fbf0b895ae44bac6e
SHA5123244b549381d7e9db957f1c06f2c2b81be0fdaf67e5c706f499d80819e016841e19cc55e252adef29e9b95007f8bd9ddb5bdae868bb98fac31e0ae5da1c87b6d
-
Filesize
2KB
MD50ff3f3ba83e1dc78aa42e205e1a01867
SHA10a557f31af77bfccccd9530227d593efb4809fd2
SHA2569c5dad17bd0878115a88a4c94405fbd9048294462eea474f265ddddedc90771e
SHA51280543530d28722b926d3aeda4a0c61fc5bea1812e38a3a1b7b84a5a1803c078bc54c32eff23b96766fd5e27301818f105d86235cdddbaa0dc51ac347ed3d7dfd
-
Filesize
268KB
MD5303f8c619d472c98754b369e582f8e17
SHA171b32fb7b9faa4747be0c98a41fc88466e981b08
SHA2561d5ec9dd832ea97b5984939605897749c786094460cbd731ac2c44712b65cf0c
SHA51272241900cccbac3c19193f54649ff9bd89537a29df29d859f1358457ec9976c4b2a5ce8362b3438c7ad7feb8fb3c47cee00dbddb6e408259f8d45d7d9f30dda1
-
Filesize
219KB
MD5e271a915b084d17c4b18c26f8eb62ec9
SHA128638ae1c1cc5b04fb0f13d7b91c32847c2ae8bd
SHA2561d498436bb314813551704a3e46570cb3216224d6dae5473598df0cec3c5577b
SHA51266edec305631440f8f8ae3b75eae8c165b5d8c86e7cb3ebb947e6517c6fca45c005f6f7f77adec6f2bd2e7e9c55dfeaedfc2f10c7187a64904062b2d124ed8fd
-
Filesize
195KB
MD5af6d573ff797ace9f62cf693a18ce8af
SHA1c947458393289e420762f005bc8d8a7e8c905f3c
SHA2560c7c976d097788650cdd4440a421fc5f80e6a3ab33445e7e8ac49bd0d999fea0
SHA5125284ce3a008b4d5504dc17c96510aa0df416c08a9b57206982fc2b1b190535c52975827fded4fce7f09160deb8edf7417be665656145b085b4ecae7c503e950c
-
Filesize
113KB
MD5792f29fb1d0efb9410b26601772e2ba6
SHA12cf7b518b3be82a9cc98b9d8d83256ae156c34db
SHA256aed5fd68add4ab2e602c3dbb7956b83f6b04be569ac8910781a07cd4ff1d9a3e
SHA51288e3c9863bbf2d104d893f66568b6c264a6d1131690c1caa22c68cecbcb4837d461144c831f3d9e824a3e882cb2485fbaca9cebca9edc1b319db6d278807c2a2
-
Filesize
994B
MD5cfe8399f34a39a7fccd3133650289b98
SHA188540f9fc04b0b6f3087cb05452ac42311453ffc
SHA25671a310c73310cef758cb74bf5572faacbb9d121c109ccb8e265458c9034499d9
SHA512af54fe87eb1822709f756b706ff033f1b828550602c31e025199ad25ad980ec99d7bbcbf9d4a9f32aaf51a8f2ea5a9e11f9a888f4fcdbcaf10b6032778c229c1
-
Filesize
41KB
MD500dd567e1f6b0d5ff39d7df87bc85d00
SHA19dadfad96c097eb4e27eac3339fe5a41a3c5e485
SHA25622a542f5145cfac032d5dd6d8b11efe2d15108c579e28573529c83898c74392a
SHA512bf5592fa9b739023e8b285ce7cf60f30f3cb0279fe9601cc04c3831a7290531db92fedee889bf4cc88f88dec12d670123638e2f3d05b79f722987c2739b8adfb
-
Filesize
53KB
MD501509393524d592f36912d5a6ee14795
SHA181b445fc9871076929e539f4e98de8ea57ca77cf
SHA2563a835b4983005055407af12edb63165dc26e999bdeb75f5dbfce19f61a5c7892
SHA51246641809d5389ef489d34410b5b0ff39417996d8092494b2b43ba064864fe731d9f950a2b7ceb4fe24d21960daf71d52a12ce781e358641284691f02143d061d
-
Filesize
53KB
MD5a428a644a1796fa3f3adde1adb684097
SHA16cf5e0bbc4c1dbd138c07bcf934c9c89d6e7f952
SHA2562405cc90058cfb6e288b8876759f5c65fa9eaee5c760fa6c20905e5ebbcf1041
SHA512bb87fafa09de9cc372703a149e49c666b0b7a1c212d94164f3b1c9b267de3f770cee1eb59a77d5c32a10bb40e1834c92034cdc0f01ee178418a4c16dea7270b2
-
Filesize
69KB
MD5a56bdd1984e2c6287add114ae6147660
SHA12911ccb7e0fa302ee2e357040469ae275a005c22
SHA25635159c0fc6b4e07b78aa3fd44cb53a42c39877d003db73a014431511e18ad76c
SHA512c145bf3ed4c6377379f96c4a4a37267bf4289cb3e8a096268bb7ff5b9007eb3613bd9c65da939998cdf350c513337b0055fee15ba865933ac5888bece5e2cc84
-
Filesize
243B
MD53c567cf5db6ed809983f2923be4c1b37
SHA1532c6e13437d0148c4723b1ea34f9e3653671040
SHA25676f0ff7aac1d76a8c2e353ebf08c75b644111de9e1ba7d87991890e881439a67
SHA51298850e70468535199d24aec2a7f3c50c0a5beb1c086c776884da542227a83e7e8547ca34f17f98a7cdf7f671cb017e1c8b0fe77d20a7f1fb4b1d45d7541369f7
-
Filesize
497B
MD5c57618355e4279040997aa28c38a0949
SHA15e2c8139832dac7d7e8a57d7a8149a0ca03cb38f
SHA256b4d40281dbf8c9e070e0220761456b8f4d17cb08fa754303e48b99e61b2aeaa1
SHA5121a25553bfa5e092b787553c48d69a9b05bce368fd2c52fc56c7dd59a03845bf57c36d2df8a20b5a574106be34871719f47d5fa3cc5d2015e932c49e67c1871e8
-
Filesize
344B
MD5567efeae68990fc74fe98558aaf7592c
SHA161a029873d4971ff8d7583272d326ee46a1b0434
SHA256e546a0711b23f5082e258de052505d20aa035655a3f3f680633038281dc31801
SHA512aee4bd74be8dbf4a64219250dd7a91d773c9c2f756adac782b6f5c9b365ebc7e09086652410c20808014768008f29edcece97556c94dcf2115e190ae26ab671d
-
Filesize
107B
MD516908ef80ddee1611b1429d1f39f0c65
SHA107ec61795e979262bf8745a2d1c4ebcba94103c4
SHA2562c69ed9e8e1aaac834cf2b059f8909607b35dcfae56de0755cfd298eea4639a4
SHA51216a4c7bee28bdc76e9837c451e38c0e8bf9a5b4d57ac84030df34b80899813db40b0f881a88603079c7ba546218f30d81a77b667a0fc3f1b40c4732b0213c804
-
Filesize
10KB
MD5f19e533853593ab5116bd72ccd1295cb
SHA16e60660dfcab9267b24254d1be8692e22e23c8cd
SHA256367f0ca8df898a2930032b9047542c5b2facef04a6856ef9d19a9a16bd031e34
SHA512cd5f674a42d99ad088993a3105faf79f3485b7b22911a212a08ead52079cadc576a038b4d9d12b4ff351ef407e94275d4e4484dff362b07f6ed51c2e87535597
-
Filesize
10KB
MD5e0c5f4d6cb124e74d349aa4263ed41e0
SHA13ed82964a4142f3ab3dbfe8c558df183c5ba6dc1
SHA2566a7669f0bf9a9d9fa206ef386576fe7873797887eac3d5c9a511f4116bbad001
SHA512452e1e6979cf22dc5e85d2e039af4e98bb20c50ccb328d5f03a38ab7d6b748fe2378ba90cb3f5e876a082a3dc0f2c23b6fbe670182acf6312ee5420bea577c96
-
Filesize
1KB
MD56fb79ca106a8a40148191e2f3887f1bd
SHA1a5741cc7bb614bb7adc91a464cb7903e25410325
SHA2569ebd9a7d4d27c8127d8180144dc9c9b77a02b456393914f2f9488efc50c554ed
SHA5124fe09e6917ed0167bc9d8461b5280c842f9d5e874334781bcfde80889b6ae38add219a4105c49d849f1418059839e26005eddd67344963334a96b42e46e04bfa
-
Filesize
803B
MD550709592f1f50aee91efcaf646ba0043
SHA18b4b1f35808d3a0a1843db3de383f63aa2286a06
SHA25609693de196b3e06d214770f9a0f967000c775c26c816603ec92023e7910fe4d9
SHA5129121e2e03607fcdc4671a8e96040550f054cb39212775a61a6020af98decdb7e57d174c195232b38f867ada0cf460ca649375461dd9ad3c10310e62b9f2724ec
-
Filesize
802B
MD5411d0221795f2c8af4f74af1c03b8cf8
SHA19270f37a93e35d4549f9ae3ddeda2485ff95bf17
SHA25616df235264c2810ede0ae9dfab33f9b2d5705eef13c5d0775a9da5cac03e20b0
SHA512bfa1faf99ad38ab022cd5037c9b6f1dfd4264a4a15ebeacb8107c3e7f88cbf54919ef1900fe4f4d701d5d0c461015004ccf1957124e75939e69991a958030782
-
Filesize
447B
MD59a6ddb276914ec073d94ca8b3160e474
SHA119d76cf37f22329e243542689d902bfcd3ab801b
SHA256b23893a98364aa3ed4dd63e702d880cfcd8f1e265c07597244e0da716092485f
SHA512154105966b6920fac77a6eb5fc6b27a41760f0d9ea514ea94dc196d956deea611ec249a821d0fd808bf54f809855dd2a18699fbd978b6d42fa252018a178d5d3
-
Filesize
645B
MD54e2d821a4cc333ee39ede9409d3ee9ce
SHA1c4d512786bf02d295e449d42006c97212f3add0b
SHA25616c972d4c55dfe7a3709d03df03f9198080b79162a195a4bb89a54054558854b
SHA512bdb1b23c3e58d4f202ce13677baebe60775ad8bef0117f147efc9438370152f7230742d09551bf8166d4005b4c09b39fdc73f75412eab8cd11b4be5c3780fc9f
-
Filesize
5KB
MD5f4237e35ae223df4b1bc17cc9775334d
SHA1ea2fb15ade318cd46e8838d44a2a13ec7442d54b
SHA256195f09c8f1b3a21a9a3f3ceba1c1b3705de1c9802f2975bfb3ac2688cf450a4f
SHA51266cfef213ac79a6b148d623690a0407be010cc92b61eed4289121427a00e5666c13b33836c42ab455d1694c641d66f05c746e3d5c680fe393a7f0df0c5352943
-
Filesize
1KB
MD548c308dc04727c5faf222ceb2e217243
SHA13a8cb29afbd9f94ec85f03896d4a19a22ea7a4df
SHA2565d86dc3f12a931a7b963a59aedfece57d29f09b7ff2890512f41859b0bc67fb7
SHA51223e799fac838b3d57a56f4bb939b575d2a582e1d34d8723ca4067ea01fce950b02c8cb45566fbe87ab203bbb6ba286130938dace91eec66be48c16fc7f9ece69
-
Filesize
3KB
MD5c47ca2e974bccf56970de00f802d997a
SHA1f9b3984c14164fe58e78b822bd2b56c56895229a
SHA2568752a78e82a9b351abf7f0ac9c9963f615082ffe8148232d5f0945728c24566b
SHA5126a11affa9dea0f8e982a843452e469870ccff41665cc32bbfa31849911863310d74229e23504d591b6e08e12e985e23fbc54d23cb97cf36bfbbdfe977ce26a40
-
Filesize
5KB
MD5177193de41ca698b56714f8cec52d728
SHA15fcc66f182b48870459051ccebfe1c5cacbde770
SHA25697f2405da75bb3f3dd5231d3c2a946c14358e5f580468f620073d0d85b879f6e
SHA5129a92fa1a28eb8ffd53717b8a92f1ebeba88df51a75e477d6aaaa7abff2933aaa489bad9fdbd6b5fc5719b95ed552f832d5c7d73b1814dbcacc7daa935d7a8242
-
Filesize
8KB
MD56b753856972371ed5fe80b266ea40cd7
SHA1f1707d5eeb0dd314910907454cde809498eb6bd2
SHA2562c67e99eb20c32bcbbdef6282e1d1f39018fa5a35303cae08e5f0b18387751b9
SHA5127c47dc4eb574ca200b3ccf7d0f9031d883ca0927f751394114b8f823ba0c34b450b9d8d0e0281493aeee490e327d60d4b73c705f151ca47ba9276c2ccda044d7
-
Filesize
8KB
MD547dee5e64c4f74c1df7635b0dc8639f4
SHA12401dc11f362dd08d56624531ff2ffd9a9a0d404
SHA256713e85575fd8d0c9c1ae375047210bcf6f638bbfca07f8119f400e75f2a1b215
SHA5126e1e7e1de07f68681d6680f625529ec928c16a2eef3d4ab0b7d1c4cdb4754310558fd7d669831b34ba8df8cf5abe77add30c44a8fd1e0bf8331ee5f6beda8f99
-
Filesize
1KB
MD58a67972eae19fd2947d143fbc8d562e8
SHA1083995ab9a747f8ff8e312dc36409e9641f6878b
SHA2560f446efe365160758c75773c527d4d33eee6e906b6aea79e3feba4a0665a64e3
SHA5121c40d1da1efaa1c563ceff5460ab32eea40f72ca7004988bff22159407672560c688eeacc758a5d3d5d3c6fe75c77a36548241007a06349dae5ac8d52f6a2620
-
Filesize
1KB
MD58798295a086b7d8260d81f7dac57371d
SHA117da9aa2f3ecb17e1d3356e8c2e6aa65ede1ee52
SHA256ea0dfcec252331e47d9f0bd44d57555912c87998a72a2ec9433e39ce7830c8e7
SHA512ca68b010330ebb9359b8c3e2b74149e1cfcb6dce7b0a6b42473b25276b80db5b366f7eda3d66c7e146ebd3631e27f4640fc484b5e83deac27c8728a0f38951a8
-
Filesize
1KB
MD59c183676422396e45b6dea044db78694
SHA1e7ae8368c6d80ea46e052a9028814947066977f8
SHA2566c2e0f999a6dba7d2069417a3d519a09624671db21036e0e8f35bf3414b251f0
SHA512d850386a34d31cdd373726502fb7693d6bf1ed056c25b2ad6bd4280a031a64b5946a52f866e31f5df86655135dde161b036a626b49cd9fd8b2dedbb32f593457
-
Filesize
1KB
MD56c3e6c328e8748fda6cf0300d2dd978b
SHA134f78376b290434f1e998342dc3d7b30440d8841
SHA256f95731ded0f767348ed2a1a12c498b85c4888f6741c0b22b6274580e3d8c2f52
SHA5125c89fc7c710b5ed42c58bc70dfd52d105c2f7f74f94224db5c7c31f625c22f5738fb4bbe71f331f73ae2f2840ee40805e83dcee993903962f973959146e937db
-
Filesize
1KB
MD53d0ef11c84bf934e69a334e1669d8454
SHA1d4033eaee331928821824adb4c8d90ee722cb13b
SHA25612c7b9dde221415edcb5d1d8395669eb7d9b719acf595afc05c3b83de016cee6
SHA512e6dff7ab8fab0feadea0c87912ee3d9e291ad2c364eb972d0ff6efe85fc0cf17d052ff10267d08458a974c1ccdec6cedd959a4a4901001d5a1358bce40fca1d4
-
Filesize
1KB
MD54cdaea8281da8f81b5e43ea26cc9f42f
SHA1c3263d274f00124607b516674d36e1ca15aa89da
SHA2562e1567aa01b141684d543cf3cf5cb2a38816e99c04f991278ec950e5db8b50c0
SHA512b5847851e94cc1fb797305222c2f483d55f478e680f961b916b28b885645151c03c1c2523e5abb02afe3b8fc709ee8e6eea7d50781ee123a698c579e003d2789
-
Filesize
338B
MD53408b80ac5c5b56ec0fb0f89117545ac
SHA1d2bcac9be697b4874c5c383049dc604e41504401
SHA2562c30d2e7d6df095c21b5256272da7726706d1eb6cf9b8d0629d5f170464f5f90
SHA512537ac1c48832b6d5d9cdaac42ebec74ad6cc54a0716c3630b951fbc5d6394c2aedf4fcb69ea8e8693c87ca1e07d812cd5830e3f2f58d27d6a0b8f62e56ede0b2
-
Filesize
2KB
MD51d678012ba6589566992a5301a5ef5ef
SHA1859c3c328d5972d12a5c6e5b65f36eb7ddbf7a1f
SHA256dba0be84fa70046e2d91c8cf3522de30f2d06340228acba16a463ecd33386291
SHA512a2548b5e174aa7dbe8a634d3956898358f385b639d7e248bc71cf03f2440f3ed4fa1dcb61c43825e762fd980d41b79018dcc1ab076cf64232e20a2c728ff64f0
-
Filesize
6KB
MD55911ef94fd6b13ed00581e68c1888868
SHA18b37fd447f0086716482cd17a8266a13e4b04373
SHA256c39c8c860e7d7c27da3a2709fd1c72a196159c1f64efa32cbdab70a71f70b9e5
SHA512a7b5fc81362287e89360a726225e6ba5789ad7bab10d4051b58038f296affb15fed2a25e19073706daa9d7444c1ff7fc6d66116ab3f641de60bba4ff2ed77f9b
-
Filesize
698B
MD53f7e99cb253f3210546d94d80422b62f
SHA10ae028e55e6a636224fc100f9644e6671b9e9c78
SHA2563d34c7774585a4979194979c316c6f776cd59b8beee42e4d442f977ecf01ed51
SHA512a061e2250c48310b425e2dfaa882a400a4f4d41c72e8ebd6aa308177e19befa130daf5a91cb6222f1cc714a3d52fc886e921820b510812dd7ce8f7a8b54571aa
-
Filesize
25KB
MD57dfb5c0eaea1770ebfc2eefdc6c53984
SHA1cb9aa1c4ef2822804d0bc7a3c82a1c37d5d3e3e9
SHA25623f940ef5a24cd7dd402acbd2e1af30eca8bef3ab690954b6b42336230c4e2c6
SHA5123f8777ad4f5e4d8ca6653ec550779493249cc5139209334a928b1e4a9805550b0e63d4d2812c4d642e11749536a8526c068ca2b9bbb3aaa6cbbbf3ab310d3828
-
Filesize
19KB
MD5d414dd9460451d48b8855871aa637c32
SHA145f8609604413e9d73898213fbad3a642268c0bf
SHA256a3bc9af123557aa9bc32c144f67716fd0d29182c4417012dbbd633414e4fb022
SHA51283ed97236658fd44ac4a52a9e5540f9f13f4d4331c23df8a6da7e8f9c526b5002351382fb95db94291fb0a8548880b7fe8174a4952c4f9153ac5a6533c832658
-
Filesize
514B
MD5aa3afff21234e7e02bf403ec37afcfc2
SHA133bd8d15a594b7636e9f2700ba9cebb2724b8a13
SHA256bdaa821c1a821182f6487ac6071e84e8dd556e03a666a6020482857412f5c1eb
SHA51202ca76bc58391980ce771d28e365c265dbdaf601979c395cae03d4b5566798cf3e86d815eba0b9e894973dac8ce5de65f04dcf8120bb75e666123dfde0bbfd4c
-
Filesize
24B
MD5546d9e30eadad8b22f5b3ffa875144bf
SHA13b323ffef009bfe0662c2bd30bb06af6dfc68e4d
SHA2566089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f
SHA5123478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec
-
Filesize
24B
MD52f7423ca7c6a0f1339980f3c8c7de9f8
SHA1102c77faa28885354cfe6725d987bc23bc7108ba
SHA256850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55
SHA512e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69
-
Filesize
13.0MB
MD5972580b82977e6839c1d9d446aefae91
SHA1270299d2c7cebbc4aedfc0fb026464173a180338
SHA25615ebbb78babf27890e1f1a21f19aef17526228c6e3036afed3ab52cf08817635
SHA512d74ec32a12aa60ba99df74dd0c2739a5c14b3364828edd9d792581b9b6d33641921954de707406f065756f400a3ad289f8a0ad168308d7539fa7278b17a1b3f5
-
Filesize
1.7MB
MD5ae319980ed5faee5da8218090dcab76d
SHA1e3ad12b88d75fba177f998980d0bb7c5dc7316c5
SHA256eb2a5ee0a18ad657857a93c8081135b153c988a5c90c0fd26dce27485007733e
SHA512e04b4ae6f955e68b3e6fad1ef3335f7c07843fd4a86bc21b70fdd02e6cc651038db73ee2e9a72dcb9eae1e075bc7a62b812ca2e0ef914917c58f91f1b5922779
-
Filesize
210KB
MD5f6346928fe21142b74e53597202b8f22
SHA13ef1040f74dbc827482f36c93dddc25787bce771
SHA2568d0440bae63e17705df3afc9e6d6be05984a7507acc1e896fc101b2fb3d4217d
SHA512414496582536af734ceec8dadb3ad6551c8739aa9e37de33a5317a9e7554af2b2d1511af2525c44491f7404d20c673d311de998d2ac182ac2a7d5a19038bbaf9
-
Filesize
4.1MB
MD549354a2d3f5aa13590ca9a421a9c3838
SHA176603a2f89ca8f7346f8b7508a3f8fbefe768cc4
SHA2567303fc7c79cddf6ab2f96e23717e8bf352b8cbdf9d063aa62d3c1cf6fdfa09d0
SHA512efc11a7128bea910d0e17e2429612f5ca657b7fb953ce0439a0cb5e48e6e2a306e28945b29291e0066bd4b6787b89b05842b3d68aa225df9fd07bb48c959dfba
-
Filesize
2KB
MD588dc70c361a22feac57b031dd9c1f02f
SHA1a9b4732260c2a323750022a73480f229ce25d46d
SHA25643244c0820ec5074e654ecd149fa744f51b2c1522e90285567713dae64b62f59
SHA51219c0532741ebc9751390e6c5ca593a81493652f25c74c8cab29a8b5b1f1efef8d511254a04f50b0c4a20724bae10d96d52af7a76b0c85ddc5f020d4cac41100c
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
88KB
MD5ec891f248996661b6d7b17bacc471047
SHA102bb8d5ac17972bf5fb0cee948920454ab1de9d2
SHA256eb167d61f37c5864dc7ee8bc1b7c7e730f1a1e5a2dc9f1e40049f6905b53c755
SHA512ad019725c2c7ad192c863e9e0b85176746f4f78f321d5899c3d465f042a86ca49b7bf37a0480351b2ff6906c37f2088471e7a9c2c18b1770df24035a20b3259a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5379a301592736712c9a60676c50cf19b
SHA1c103790503bf8c2ff3f119adee027ebb429b9d21
SHA256cc7400692bd90e1b5fc44e11c8dd7c788cbb462f52ea3f3decb579e4d51eb268
SHA512dec25a31f2930eb575a43e654c29f170c261c1c4516767c0e71cc172ad6ad115914fb58d9cd79f681ff3d7c6baa6b7c0d6de99de09d7582c9807ae436f15572f
-
Filesize
1KB
MD5d25e0f479b9601edf2c9c2dad7ba2706
SHA12f1d0001e47394f4c4deec9645c5f2df99f91a95
SHA25663ff360aafde5ff959fb9671ec27002f99cbfae4907b410046b6a1b0f51cba9e
SHA5123ba164dad3cadf1ea9f0c555695e4d39cba47612599f547d0d0d59014577995c0ddbff0ef6a5e436867454da02d500136b54c034c2223586271b26108b2cfb5e
-
Filesize
63KB
MD51c55ae5ef9980e3b1028447da6105c75
SHA1f85218e10e6aa23b2f5a3ed512895b437e41b45c
SHA2566afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f
SHA5121ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b
-
Filesize
7KB
MD54f8b110e37a818130310f0c34ec90dc5
SHA13bef6199fa0ba4c7b98d9c6a6c5a29c52ef9f3b1
SHA256db72101e43020be81ff304f50cf593497d66073be946502c16bcd64e7b2adcc3
SHA512d998b6f09e8750f8f99491e2c2dcbb0cec4a65f8154d795ca070eb131a4f88a30116715b67d1904a0b774e77d0b3ffdb994d10de5688e47f1e2901b10202402b
-
Filesize
3.0MB
MD5b55493d2b5f93a41c51811448ccd6975
SHA1584dc786acbb05e09062b98a7d976c9da17aa3a4
SHA2562cbba30b1ab1713a9320c18f9bb0c396f89fdba9ccb89f34dd9a12de2c81f405
SHA512e8f1aa0efa5c7fc3cfe6063c2600d70db1c7cb399b11f443c2575d054b531b856987ca19e9a4ba63161270046ac4dfe85e5675af0f49b722af0071629c0eb8d1
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.3MB
MD584c6d2d33ed6f1aa356bca1d354448ab
SHA1e70b4058ed0389fb8482ee3cb2dc04334b6bb053
SHA256efe20d9f6b1427f69c61e3e128e576cf24a0b930903b1ff8fe7fdf3852d106c5
SHA51291e2fa7ae39523c5fb70d49ac3e33aacaa209827f95082b4c812b82c3a1733e1826f69b550d39c68b9ab6b0633bad9b02499bcd26971e971d7825af6eedf43fb
-
Filesize
1.2MB
MD5734e95cdbe04f53fe7c28eeaaaad7327
SHA1e49a4d750f83bc81d79f1c4c3f3648a817c7d3da
SHA2568c8fbcf80f0484b48a07bd20e512b103969992dbf81b6588832b08205e3a1b43
SHA51216b02001c35248f18095ba341b08523db327d7aa93a55bcee95aebb22235a71eae21a5a8d19019b10cac3e7764a59d78cf730110bae80acc2ff249bbc7861ad7
-
Filesize
3KB
MD52e6f7a7c21b5f92826e42414fa252c01
SHA116c6dbb7e677397fd0629335118bafef086df078
SHA256bb24db9490d92154519233a2c2b5e7a7d459e409bc616bfc28aebe2b4f3c597e
SHA512f5ba5d94d92714aa9ecb85c89b80ec1456bc2de55c1f5b024b88b44da6b1c955da1109344adb65676135fd8fbf4e912ab9420397c8cb1f042e92b086e67585b1
-
Filesize
70B
MD5c6355421262c417a033cc44802c50487
SHA14eddc01c5ac1647db3882c93aa4986e56ab4b697
SHA2563f14c7970df229c2450cdb46d13078e4074f7c34d939630642484f9ee12cee9a
SHA512fdf5601b169f37d7d4922849fa32638cd1a88bfe0b30e93691d38a089ff5bc6b26d87fe8b1fa388bbd711ca9bb371436b4b57412c74f6c2c2176185ff6a3ab49
-
Filesize
10KB
MD55ecda1f8627da582b5f4662543c970d9
SHA184eb031f7eaaf44693a6cdf979e6f5ed2fc19711
SHA2568fe05e4d2e3b1446aff53574df090e528eac21d5ac180057db107d88a985306b
SHA512b2a971fc17c3bc92ac852ef8c29e88d83a676ea8e37a812eec811ea9d8cda362fae04d770b0a38a558d100861e2b22ecc7f8030fbaeabe7985bf51b258af29c5
-
Filesize
104KB
MD5a59d5c476369e8f8877a283cce9226a6
SHA1ad8a4279faf3c006c2c02f5ed1eec06eac54fb9d
SHA2562c92de25860e38c182f833d8ad7106f8cf3f9101fabaa45ff13c4b18fa460745
SHA5129121ac296db6c78dc67b338018d9b48ce6781cde1647d940c6c929b48c57458c737384c4cf3f740c7067fe53b22d7b25cc6108ba276c13424447e3ea5f636684