Analysis
-
max time kernel
102s -
max time network
109s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
13-01-2025 14:35
Static task
static1
Behavioral task
behavioral1
Sample
Patch_MB_4.6.x.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Patch_MB_4.6.x.exe
-
Size
65.2MB
-
MD5
3f44b49e3adca0e1a5f82553a72362c3
-
SHA1
0c1070cb840ad39150467df43456c8f39a2ba7a6
-
SHA256
139d053d79773b0a222c1217511f860e3bc1b6f82f0694fcd8be34417fa4d1c7
-
SHA512
7f33016a43e0dc786d4fb99ac3b6cb8453aebe5ecd926b2cf26cefc16e1e8902c91891493d58c526d0471b8900a865b0737c6e7e59f069450bbe38f04f4b653d
-
SSDEEP
1572864:SEsyRx4b2ot/G1+aGepsIq3gkJfDzkRl8fwAmpWnhEgo5BTEePUox7KQnx:SER4b2ot/c+3epxmJE38fwA7hE1jTEeL
Malware Config
Signatures
-
Drops file in Drivers directory 17 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\farflt.sys mbamservice.exe File created C:\Windows\system32\drivers\is-EICSB.tmp rs.tmp File created C:\Windows\system32\DRIVERS\SETEADD.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SET10A6.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\MbamChameleon.sys mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SET10E5.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\mbam.sys mbamservice.exe File created C:\Windows\system32\DRIVERS\MbamElam.sys mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SETEADD.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\mbamswissarmy.sys mbamservice.exe File created C:\Windows\system32\DRIVERS\SET10E5.tmp mbamservice.exe File opened for modification C:\Windows\system32\DRIVERS\SET10E6.tmp mbamservice.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\system32\DRIVERS\mwac.sys mbamservice.exe File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe File created C:\Windows\system32\DRIVERS\SET10A6.tmp mbamservice.exe File created C:\Windows\system32\DRIVERS\SET10E6.tmp mbamservice.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MBAMSwissArmy\ImagePath = "\\SystemRoot\\System32\\Drivers\\mbamswissarmy.sys" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MBAMChameleon\ImagePath = "\\SystemRoot\\System32\\Drivers\\MbamChameleon.sys" mbamservice.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion mbamservice.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate mbamservice.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1006597246-3150276181-3318461161-1000\Control Panel\International\Geo\Nation _iu14D2N.tmp -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 13 IoCs
pid Process 2972 7z2201.exe 3856 7z.exe 4632 7z.exe 4300 rs.exe 2504 rs.tmp 3872 mbamservice.exe 3756 mbamservice.exe 4180 mbamtray.exe 1672 unins000.exe 3648 _iu14D2N.tmp 2884 MBAMWsc.exe 3256 mbamservice.exe 3380 mbamwsc.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\MBAMService\ = "Service" rs.tmp Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\MBAMService rs.tmp -
Loads dropped DLL 62 IoCs
pid Process 3856 7z.exe 4632 7z.exe 2504 rs.tmp 2504 rs.tmp 2504 rs.tmp 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3648 _iu14D2N.tmp 2072 regsvr32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: mbamservice.exe File opened (read-only) \??\E: mbamservice.exe File opened (read-only) \??\G: mbamservice.exe File opened (read-only) \??\K: mbamservice.exe File opened (read-only) \??\U: mbamservice.exe File opened (read-only) \??\X: mbamservice.exe File opened (read-only) \??\A: mbamservice.exe File opened (read-only) \??\H: mbamservice.exe File opened (read-only) \??\N: mbamservice.exe File opened (read-only) \??\O: mbamservice.exe File opened (read-only) \??\P: mbamservice.exe File opened (read-only) \??\Q: mbamservice.exe File opened (read-only) \??\R: mbamservice.exe File opened (read-only) \??\T: mbamservice.exe File opened (read-only) \??\B: mbamservice.exe File opened (read-only) \??\M: mbamservice.exe File opened (read-only) \??\Z: mbamservice.exe File opened (read-only) \??\W: mbamservice.exe File opened (read-only) \??\Y: mbamservice.exe File opened (read-only) \??\L: mbamservice.exe File opened (read-only) \??\S: mbamservice.exe File opened (read-only) \??\I: mbamservice.exe File opened (read-only) \??\J: mbamservice.exe -
pid Process 3184 powershell.exe 1172 powershell.exe 2456 powershell.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CA4458E7366E94A3C3A9C1FE548B6D21_C2C3D990B393462F0B24251F41DF0EF5 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CA4458E7366E94A3C3A9C1FE548B6D21_C2C3D990B393462F0B24251F41DF0EF5 mbamservice.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt mbamservice.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9 mbamservice.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EE44ECA143B76F2B9F2A5AA75B5D1EC6_847118BE2683F0C241D1D702F3A3F5F9 mbamservice.exe -
Enumerates processes with tasklist 1 TTPs 64 IoCs
pid Process 1956 tasklist.exe 2560 tasklist.exe 4760 tasklist.exe 4916 tasklist.exe 2592 tasklist.exe 4664 tasklist.exe 2696 tasklist.exe 4748 tasklist.exe 980 tasklist.exe 1636 tasklist.exe 1956 tasklist.exe 3972 tasklist.exe 4772 tasklist.exe 2632 tasklist.exe 5004 tasklist.exe 2032 tasklist.exe 1404 tasklist.exe 1368 tasklist.exe 888 tasklist.exe 2548 tasklist.exe 2196 tasklist.exe 3464 tasklist.exe 4544 tasklist.exe 2560 tasklist.exe 3184 tasklist.exe 2396 tasklist.exe 3184 tasklist.exe 3948 tasklist.exe 3760 tasklist.exe 4552 tasklist.exe 2184 tasklist.exe 4668 tasklist.exe 4944 tasklist.exe 1912 tasklist.exe 3188 tasklist.exe 3320 tasklist.exe 1112 tasklist.exe 3412 tasklist.exe 1368 tasklist.exe 468 tasklist.exe 1764 tasklist.exe 2684 tasklist.exe 556 tasklist.exe 4528 tasklist.exe 4420 tasklist.exe 1540 tasklist.exe 2696 tasklist.exe 2920 tasklist.exe 1180 tasklist.exe 4916 tasklist.exe 1912 tasklist.exe 4456 tasklist.exe 4900 tasklist.exe 2528 tasklist.exe 3252 tasklist.exe 2068 tasklist.exe 544 tasklist.exe 4252 tasklist.exe 2388 tasklist.exe 2872 tasklist.exe 4016 tasklist.exe 1892 tasklist.exe 3204 tasklist.exe 4808 tasklist.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\images\is-M0BI1.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-A5K7R.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\ku-ckb.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ps.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ta.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\hr.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-826BG.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-4UATS.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-F7APF.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-18208.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-J1MK3.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\images\is-QJUSN.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\ast.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\es.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\va.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-5RIMA.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\az.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-47D8M.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-21NE4.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-VUD2F.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\sdk\mwac.tmf mbamservice.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-HONAU.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\fi.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\pt.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-G1IOE.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\mr.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-7U4BI.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-2LU5E.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\fr.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ku.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Languages\is-5N8TJ.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-SVM0E.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\br.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\kaa.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\is-5RKNK.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\ug.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\imageformats\is-CRE04.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-G8II6.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\ja.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\lv.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\tk.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\mng2.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\sq.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtWinExtras\is-3CA8P.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\Qt\labs\settings\is-4ELIO.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\ext.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ka.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\readme.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ar.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-GHINP.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-H8FRC.tmp rs.tmp File created C:\Program Files (x86)\7-Zip\Lang\vi.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\is-M9TIQ.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\is-B2D7E.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick.2\is-T64LE.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-LUTI7.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-446CV.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\bg.txt 7z2201.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-O0QG8.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQml\Models.2\is-SPFVA.tmp rs.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\is-ERMS3.tmp rs.tmp File opened for modification C:\Program Files (x86)\7-Zip\Lang\tg.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\uz-cyrl.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7zFM.exe 7z2201.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ELAMBKUP\MbamElam.sys mbamservice.exe File opened for modification C:\Windows\security\logs\scecomp.log mbamservice.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rs.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mbamtray.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unins000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language _iu14D2N.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z2201.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rs.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mbamservice.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mbamservice.exe -
Delays execution with timeout.exe 19 IoCs
pid Process 2720 timeout.exe 2892 timeout.exe 3784 timeout.exe 2000 timeout.exe 3608 timeout.exe 964 timeout.exe 3508 timeout.exe 1172 timeout.exe 4468 timeout.exe 1108 timeout.exe 3848 timeout.exe 1132 timeout.exe 1828 timeout.exe 4628 timeout.exe 1536 timeout.exe 2236 timeout.exe 2060 timeout.exe 4988 timeout.exe 2564 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION rs.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\mbamtray.exe = "11000" rs.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\mbam.exe = "11000" rs.tmp -
Modifies data under HKEY_USERS 48 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA mbamservice.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs mbamservice.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mbamservice.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\MY mbamservice.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT mbamservice.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs mbamservice.exe -
Modifies registry class 64 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{1E3F0FEC-3E40-4137-8C7D-090AFA9B6C5E}\ProxyStubClsid32 mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{53260A87-5F77-4449-95F1-77A210A2A6D8}\TypeLib mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{89AE2EF4-3346-47C7-9DCF-ED3264527FDE}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7C710FA9-862A-40CF-9F54-063EF8FC8438}\ = "IRTPControllerEvents" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6655E528-3168-47A4-BF82-A71E9E6AB5F7}\TypeLib mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{566DC5CA-A3C4-4959-AB92-37606E12AAFF}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ADCD8BEB-8924-4876-AE14-2438FF14FA17}\TypeLib\ = "{0E2822AB-0447-4F28-AF4C-FFDB1E8595AE}" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6655E528-3168-47A4-BF82-A71E9E6AB5F7} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{90F4450A-B7B2-417C-8ABB-BBD1BDFBFC27}\ProxyStubClsid32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.LicenseController\CurVer mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MB.UpdateController\CurVer\ = "MB.UpdateController.1" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{10DAE713-FD88-4ADB-9406-04CB574D543C}\TypeLib\Version = "1.0" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AC5390D0-3831-4D42-BD1D-8151A5A1742C} mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.ArwController.1\CLSID mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81541635-736E-4460-81AA-86118F313CD5}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{993A5C11-A9B8-41E9-9088-C5182B1F279A}\TypeLib\ = "{226C1698-A075-4315-BB5D-9C164A96ACE7}" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{616E9BE3-358B-4C06-8AAB-0ACF8D089931} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{226C1698-A075-4315-BB5D-9C164A96ACE7}\1.0\0\win64\ = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe\\6" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8ED8EAAB-1FA5-48D4-ACD4-32645776BA28}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{90F4450A-B7B2-417C-8ABB-BBD1BDFBFC27}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6655E528-3168-47A4-BF82-A71E9E6AB5F7} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{237E618C-D739-4C8A-9F72-5CD4EF91CBE5}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F77B440A-6CBC-4AFD-AA22-444552960E50}\TypeLib\Version = "1.0" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{172ABF99-1426-47CA-895B-092E23728E8A}\TypeLib\ = "{F5BCAC7E-75E7-4971-B3F3-B197A510F495}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\FLAGS\ = "0" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{17A7CC72-3288-442A-ABE8-F8E049B3BE83}\TypeLib mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CCEFCD43-B934-4168-AE51-6FE07D3D0624} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\ProgID mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{59DBD1B8-A7BD-4322-998F-41B0D2516FA0}\1.0 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DE03E614-112D-43E0-8E15-E7236CC32108}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\mbamservice.exe" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{31A02CB9-6064-4A3B-BCB4-A329528D4648}\ = "IMBAMServiceController" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{115D004C-CC20-4945-BCC8-FE5043DD42D0} mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{376BE474-56D4-4177-BB4E-5610156F36C8}\VersionIndependentProgID mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{ECDAC35E-72BB-4856-97E1-226BA47C62C5}\TypeLib\Version = "1.0" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E1BA0B73-14BD-4C9D-98CA-99355BD4EB24} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B5186B66-AE3D-4EC4-B9F5-67EC478625BE}\TypeLib\ = "{49F6AC60-2104-42C6-8F71-B3916D5AA732}" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{76AD4430-9C5C-4FC2-A15F-4E16ACD735AC} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C842243-BDAD-4A93-B282-93E3FCBC1CA4}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F128CCB-D86F-4998-803A-7CD58474FE2C}\ProxyStubClsid32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6C1047E9-9ADC-4F8A-8594-036375F53103}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{49F6AC60-2104-42C6-8F71-B3916D5AA732}\1.0\HELPDIR\ = "C:\\Program Files\\Malwarebytes\\Anti-Malware" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3C871BA6-4662-4E17-ABF4-3B2276FC0FF4} mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.TelemetryController\CurVer mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\MB.UpdateController.1\CLSID mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{49F6AC60-2104-42C6-8F71-B3916D5AA732}\1.0\0 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A82D6A8-59F8-4B47-BBD0-8F5E5DBB3C7D}\TypeLib\Version = "1.0" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A993F934-6341-4D52-AB17-F93184A624E4}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DC97FF29-5CE2-4897-8175-94672057E02D}\ProxyStubClsid32 mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A0EB1521-C843-47D5-88D2-5449A2F5F40B}\ = "_IArwControllerEventsV4" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FD6673C7-8E52-46EE-80B8-58F3FB6AA036}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C2E404A3-4E3F-4094-AE06-5E38D39B79AE}\TypeLib mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\ = "MBAMServiceController Class" mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DE35F2CA-6335-49BA-8E86-F6E246CFCEA6}\TypeLib mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{983849D5-BFE9-43E9-A9A0-CBAFBC917F39} mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F415899A-1576-4C8B-BC9F-4854781F8A20}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BF474111-9116-45C6-AF53-209E64F1BB53}\VersionIndependentProgID mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\Programmable mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79CAE9D0-99AA-4FEB-B6B1-1AC1A2D8F874}\ProxyStubClsid32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8D488C7C-023D-4561-B377-DD9FB7124326}\ProxyStubClsid32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FC34538A-37CB-44B4-9264-533E9347BB40}\TypeLib mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A0EB1521-C843-47D5-88D2-5449A2F5F40B} mbamservice.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BFC6C7E6-8475-4F9B-AC56-AD22BECF91C4}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" mbamservice.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3498D9E4-6476-4AC0-B53A-75BC9955EF37}\ProxyStubClsid32 mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2FB37514-21FA-4B2C-94DA-1562126E9F5F}\ProxyStubClsid32 mbamservice.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\SPC\Certificates mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\SPC\CRLs mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\SPC\CTLs mbamservice.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A mbamservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 mbamservice.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 mbamservice.exe Key created \REGISTRY\MACHINE\Software\Microsoft\SystemCertificates\SPC mbamservice.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4180 mbamtray.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1172 powershell.exe 1172 powershell.exe 2456 powershell.exe 2456 powershell.exe 2456 powershell.exe 2456 powershell.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 4180 mbamtray.exe 4180 mbamtray.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3756 mbamservice.exe 3184 powershell.exe 3184 powershell.exe 3184 powershell.exe 3184 powershell.exe 3184 powershell.exe 3376 WMIC.exe 3376 WMIC.exe 3376 WMIC.exe 3376 WMIC.exe -
Suspicious behavior: LoadsDriver 8 IoCs
pid Process 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3856 7z.exe Token: 35 3856 7z.exe Token: SeSecurityPrivilege 3856 7z.exe Token: SeSecurityPrivilege 3856 7z.exe Token: SeRestorePrivilege 4632 7z.exe Token: 35 4632 7z.exe Token: SeSecurityPrivilege 4632 7z.exe Token: SeSecurityPrivilege 4632 7z.exe Token: SeDebugPrivilege 1172 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: 33 3872 mbamservice.exe Token: SeIncBasePriorityPrivilege 3872 mbamservice.exe Token: 33 3756 mbamservice.exe Token: SeIncBasePriorityPrivilege 3756 mbamservice.exe Token: SeRestorePrivilege 3756 mbamservice.exe Token: SeTakeOwnershipPrivilege 3756 mbamservice.exe Token: SeRestorePrivilege 3756 mbamservice.exe Token: SeBackupPrivilege 3756 mbamservice.exe Token: SeRestorePrivilege 3756 mbamservice.exe Token: SeBackupPrivilege 3756 mbamservice.exe Token: SeRestorePrivilege 3756 mbamservice.exe Token: SeTakeOwnershipPrivilege 3756 mbamservice.exe Token: SeRestorePrivilege 3756 mbamservice.exe Token: SeBackupPrivilege 3756 mbamservice.exe Token: SeAssignPrimaryTokenPrivilege 3756 mbamservice.exe Token: SeIncreaseQuotaPrivilege 3756 mbamservice.exe Token: SeSecurityPrivilege 3756 mbamservice.exe Token: SeTakeOwnershipPrivilege 3756 mbamservice.exe Token: SeLoadDriverPrivilege 3756 mbamservice.exe Token: SeSystemtimePrivilege 3756 mbamservice.exe Token: SeBackupPrivilege 3756 mbamservice.exe Token: SeRestorePrivilege 3756 mbamservice.exe Token: SeShutdownPrivilege 3756 mbamservice.exe Token: SeSystemEnvironmentPrivilege 3756 mbamservice.exe Token: SeUndockPrivilege 3756 mbamservice.exe Token: SeManageVolumePrivilege 3756 mbamservice.exe Token: SeDebugPrivilege 3184 powershell.exe Token: SeSecurityPrivilege 3756 mbamservice.exe Token: SeSecurityPrivilege 3756 mbamservice.exe Token: 33 3256 mbamservice.exe Token: SeIncBasePriorityPrivilege 3256 mbamservice.exe Token: SeIncreaseQuotaPrivilege 3376 WMIC.exe Token: SeSecurityPrivilege 3376 WMIC.exe Token: SeTakeOwnershipPrivilege 3376 WMIC.exe Token: SeLoadDriverPrivilege 3376 WMIC.exe Token: SeSystemProfilePrivilege 3376 WMIC.exe Token: SeSystemtimePrivilege 3376 WMIC.exe Token: SeProfSingleProcessPrivilege 3376 WMIC.exe Token: SeIncBasePriorityPrivilege 3376 WMIC.exe Token: SeCreatePagefilePrivilege 3376 WMIC.exe Token: SeBackupPrivilege 3376 WMIC.exe Token: SeRestorePrivilege 3376 WMIC.exe Token: SeShutdownPrivilege 3376 WMIC.exe Token: SeDebugPrivilege 3376 WMIC.exe Token: SeSystemEnvironmentPrivilege 3376 WMIC.exe Token: SeRemoteShutdownPrivilege 3376 WMIC.exe Token: SeUndockPrivilege 3376 WMIC.exe Token: SeManageVolumePrivilege 3376 WMIC.exe Token: 33 3376 WMIC.exe Token: 34 3376 WMIC.exe Token: 35 3376 WMIC.exe Token: 36 3376 WMIC.exe Token: SeIncreaseQuotaPrivilege 3376 WMIC.exe Token: SeSecurityPrivilege 3376 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2504 rs.tmp 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 3648 _iu14D2N.tmp -
Suspicious use of SendNotifyMessage 21 IoCs
pid Process 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe 4180 mbamtray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4940 wrote to memory of 2940 4940 Patch_MB_4.6.x.exe 80 PID 4940 wrote to memory of 2940 4940 Patch_MB_4.6.x.exe 80 PID 2940 wrote to memory of 2972 2940 cmd.exe 82 PID 2940 wrote to memory of 2972 2940 cmd.exe 82 PID 2940 wrote to memory of 2972 2940 cmd.exe 82 PID 2940 wrote to memory of 1372 2940 cmd.exe 83 PID 2940 wrote to memory of 1372 2940 cmd.exe 83 PID 2940 wrote to memory of 3404 2940 cmd.exe 84 PID 2940 wrote to memory of 3404 2940 cmd.exe 84 PID 3404 wrote to memory of 3348 3404 cmd.exe 85 PID 3404 wrote to memory of 3348 3404 cmd.exe 85 PID 2940 wrote to memory of 3372 2940 cmd.exe 86 PID 2940 wrote to memory of 3372 2940 cmd.exe 86 PID 3372 wrote to memory of 3640 3372 cmd.exe 87 PID 3372 wrote to memory of 3640 3372 cmd.exe 87 PID 2940 wrote to memory of 3596 2940 cmd.exe 88 PID 2940 wrote to memory of 3596 2940 cmd.exe 88 PID 2940 wrote to memory of 3856 2940 cmd.exe 90 PID 2940 wrote to memory of 3856 2940 cmd.exe 90 PID 2940 wrote to memory of 3856 2940 cmd.exe 90 PID 3596 wrote to memory of 4572 3596 cmd.exe 91 PID 3596 wrote to memory of 4572 3596 cmd.exe 91 PID 2940 wrote to memory of 4632 2940 cmd.exe 92 PID 2940 wrote to memory of 4632 2940 cmd.exe 92 PID 2940 wrote to memory of 4632 2940 cmd.exe 92 PID 3596 wrote to memory of 4316 3596 cmd.exe 93 PID 3596 wrote to memory of 4316 3596 cmd.exe 93 PID 3596 wrote to memory of 3200 3596 cmd.exe 94 PID 3596 wrote to memory of 3200 3596 cmd.exe 94 PID 3596 wrote to memory of 1500 3596 cmd.exe 95 PID 3596 wrote to memory of 1500 3596 cmd.exe 95 PID 3596 wrote to memory of 408 3596 cmd.exe 96 PID 3596 wrote to memory of 408 3596 cmd.exe 96 PID 408 wrote to memory of 1012 408 cmd.exe 97 PID 408 wrote to memory of 1012 408 cmd.exe 97 PID 408 wrote to memory of 3532 408 cmd.exe 98 PID 408 wrote to memory of 3532 408 cmd.exe 98 PID 3596 wrote to memory of 3784 3596 cmd.exe 99 PID 3596 wrote to memory of 3784 3596 cmd.exe 99 PID 2940 wrote to memory of 1172 2940 cmd.exe 100 PID 2940 wrote to memory of 1172 2940 cmd.exe 100 PID 2940 wrote to memory of 2456 2940 cmd.exe 101 PID 2940 wrote to memory of 2456 2940 cmd.exe 101 PID 2456 wrote to memory of 4300 2456 powershell.exe 102 PID 2456 wrote to memory of 4300 2456 powershell.exe 102 PID 2456 wrote to memory of 4300 2456 powershell.exe 102 PID 4300 wrote to memory of 2504 4300 rs.exe 105 PID 4300 wrote to memory of 2504 4300 rs.exe 105 PID 4300 wrote to memory of 2504 4300 rs.exe 105 PID 3596 wrote to memory of 2060 3596 cmd.exe 110 PID 3596 wrote to memory of 2060 3596 cmd.exe 110 PID 2504 wrote to memory of 964 2504 rs.tmp 112 PID 2504 wrote to memory of 964 2504 rs.tmp 112 PID 2504 wrote to memory of 3664 2504 rs.tmp 117 PID 2504 wrote to memory of 3664 2504 rs.tmp 117 PID 2504 wrote to memory of 3872 2504 rs.tmp 119 PID 2504 wrote to memory of 3872 2504 rs.tmp 119 PID 3596 wrote to memory of 3848 3596 cmd.exe 120 PID 3596 wrote to memory of 3848 3596 cmd.exe 120 PID 3596 wrote to memory of 1132 3596 cmd.exe 122 PID 3596 wrote to memory of 1132 3596 cmd.exe 122 PID 3596 wrote to memory of 1828 3596 cmd.exe 123 PID 3596 wrote to memory of 1828 3596 cmd.exe 123 PID 3756 wrote to memory of 4180 3756 mbamservice.exe 124 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1372 attrib.exe 4364 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Patch_MB_4.6.x.exe"C:\Users\Admin\AppData\Local\Temp\Patch_MB_4.6.x.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CE2H35VU.bat" "C:\Users\Admin\AppData\Local\Temp\Patch_MB_4.6.x.exe""2⤵
- Drops file in Drivers directory
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\qbE57A151.E6\7z2201.exe"C:\Users\Admin\AppData\Local\Temp\qbE57A151.E6\7z2201.exe" /S3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts3⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1372
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c findstr "keystone" "C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\system32\findstr.exefindstr "keystone" "C:\Windows\System32\drivers\etc\hosts"4⤵PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c findstr "holocron" "C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\findstr.exefindstr "holocron" "C:\Windows\System32\drivers\etc\hosts"4⤵PID:3640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\pb.cmd"3⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\mode.commode con:cols=86 lines=364⤵PID:4572
-
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:4316
-
-
C:\Windows\system32\mode.commode 70,44⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy/Z "C:\Users\Admin\AppData\Local\Temp\pb.cmd" nul4⤵PID:1500
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo prompt $H|cmd4⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo prompt $H"5⤵PID:1012
-
-
C:\Windows\system32\cmd.execmd5⤵PID:3532
-
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3784
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2060
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3848
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1132
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1828
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4988
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2564
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1172
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4628
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:964
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3608
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1536
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2720
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:4468
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:1108
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2236
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:2892
-
-
C:\Windows\system32\timeout.exetimeout.exe 54⤵
- Delays execution with timeout.exe
PID:3508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4016
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2344
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:944
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3732
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:4808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2136
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:416
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:964
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4632
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1996
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2800
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2108
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3856
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2464
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1716
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:980
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:888
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4484
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4284
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1704
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4704
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4940
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:4696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2508
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4588
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:5004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3404
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4032
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:824
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4988
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3976
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1988
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4232
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:4164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2692
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:936
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1372
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3024
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1384
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4964
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1296
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2668
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4956
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4992
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1396
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2072
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1920
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4276
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2976
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1924
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:228
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1116
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1492
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1496
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2608
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1012
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1176
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3400
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:664
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2508
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4588
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:5048
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1788
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3212
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2040
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4776
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2892
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3992
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4924
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4796
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2224
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4676
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3032
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:416
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:4504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4660
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2196
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1628
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:984
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:4916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2524
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1672
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1320
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:4488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:2336
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1924
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:3556
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:968
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:4968
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:2548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1496
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵
- Enumerates processes with tasklist
PID:3972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1168
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:3472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq mbamtray.exe" /fo csv /nh4⤵PID:1564
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq mbamtray.exe" /fo csv /nh5⤵PID:2680
-
-
-
-
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\qbE57A151.E6\ck.7z" -o"C:\ProgramData" -pdjfhghjdfkhfjdhdjfgsjdfhjsdgfgdfhfghfGHDfd -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\qbE57A151.E6\rs.7z" -o"C:\Users\Admin\AppData\Local\Temp" -phgjkhdfgGDFGDFgjdhidughdgfdhgrthgfhfg -y3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Users\Admin\AppData\Local\Temp\rs.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\rs.exe"C:\Users\Admin\AppData\Local\Temp\rs.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Users\Admin\AppData\Local\Temp\is-GFOEM.tmp\rs.tmp"C:\Users\Admin\AppData\Local\Temp\is-GFOEM.tmp\rs.tmp" /SL5="$11006A,63820596,239616,C:\Users\Admin\AppData\Local\Temp\rs.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-5⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\system32\certutil.exe"certutil.exe" -f -addStore root "C:\Users\Admin\AppData\Local\Temp\is-M6FG2.tmp\BaltimoreCyberTrustRoot.crt"6⤵PID:964
-
-
C:\Windows\system32\certutil.exe"certutil.exe" -f -addStore root "C:\Users\Admin\AppData\Local\Temp\is-M6FG2.tmp\DigiCertEVRoot.crt"6⤵PID:3664
-
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe" /service /Protected6⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
-
-
C:\Windows\system32\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:2000
-
-
C:\Windows\system32\attrib.exeattrib +h +s "C:\ProgramData\tl"3⤵
- Views/modifies file attributes
PID:4364
-
-
C:\Windows\system32\xcopy.exexcopy /C /H /Q /R /Y "C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json" "C:\ProgramData\tl"3⤵PID:4880
-
-
C:\Windows\system32\xcopy.exexcopy /C /H /Q /R /Y "C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json" "C:\ProgramData\tl"3⤵PID:1912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start-process -FilePath 'C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe' -ArgumentList '/VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-' -NoNewWindow -Wait3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184 -
C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe"C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe" /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1672 -
C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp"C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files\Malwarebytes\Anti-Malware\unins000.exe" /FIRSTPHASEWND=$80170 /VERYSILENT /SUPPRESSMSGBOXES /NORESTART /SP-5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:3648 -
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe" /unregserver6⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamwsc.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamwsc.exe" /uninstall6⤵
- Executes dropped EXE
PID:3380
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /u /s "C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll"6⤵
- Loads dropped DLL
PID:2072
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_LocalTime Get Day,Month,Year /value3⤵PID:1912
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_LocalTime Get Day,Month,Year /value4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh3⤵PID:3084
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh4⤵
- Enumerates processes with tasklist
PID:4772
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Alu" /s /reg:323⤵PID:240
-
-
C:\Windows\system32\reg.exereg Add "HKLM\SOFTWARE\Microsoft\Alu" /f /reg:323⤵PID:4012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"3⤵PID:2068
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"4⤵PID:1708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"3⤵PID:3560
-
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"4⤵PID:2460
-
-
-
-
C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4180
-
-
C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe" /wac 1 /status off true /updatesubstatus none /scansubstatus recommended /settingssubstatus none2⤵
- Executes dropped EXE
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Safe Mode Boot
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5a2cc0a771f7507d28d4ea0131695186a
SHA1e31043104a102b636374bef2a5f92c75ccc36fc1
SHA2562d9b0f8632c6df2ec2aa1e75d839a6d61128a7724b5509f939078f3a52005e92
SHA5128a1ec52dafe9c7c102ec88df8a95245956238246e1be89b46361ff6d4d69358b08c7fad8fc50d83f59ea6e887e543f53b51eca58d816c3b2d348e57b6a2f283d
-
Filesize
4.1MB
MD596bded4523bb423b51a6d8046a10132b
SHA166123f2e3c4b8d8802fdd8d27af86a6f1f5b2841
SHA2560d3aa8451da1894db98f492152005defe1947ea911446dd1112868f219f31244
SHA51245c7fd71b608e8019f6e7a00469f93745b5b731615cfae48518f12d9bd119b9cb53e88fcc97d5de5067f406140a8d7cdb32274eec0c7fde4addd8a1a697d89bc
-
Filesize
2.1MB
MD563df04ba26b4e485e7e6d9acd497dfd8
SHA141554bf4069a6e07cd2abe941b7496f5084ba286
SHA25667bbf76887027a8924ceff2d81f119a36283a882c2611c104f137d8375f10acb
SHA5122571a9ba4c4101622360bf3cf548cf97f78cd0a07013bae207e45b964a12d822447dd2a1da1f0208029f46b169afe729231374e87aa830f7910f81e3b12ba826
-
Filesize
2.1MB
MD55c6a18b45eef87554c20b35aebbaf095
SHA133ab693d6c217bcf41459bac12beaf74d2db4110
SHA256750aa87ad53c56300295639f1b1fb9ed70e6450c83c806e951948c7be2a86a99
SHA5127544c8ec1aef1896bdc061c1db3950069a8d18d1e876c2c8ce75f61e6f4d038cffcb594d757cfccd1a67311e4e4b8059146cef0ab6b862d0342910dc34201e5f
-
Filesize
5.4MB
MD51aa36b41e437501f20ba879d9c23ed3c
SHA10f8ec29c321e0c96fb3bd3d8c51945ce70199490
SHA25686f81665b233c7bb75ea5b986edcb486ce92faf38d670d63632eb23875b32b40
SHA5122db53b44c47daabf74229755cfa9621cee8bb397042a8b8dc7e0748b366f42ff866a9e97562e5dea012f3d1741debbd5152debaadefa5060eb9f32a4bc1507f9
-
Filesize
3.4MB
MD5447926609e3228ff943c3cde0ed1692d
SHA1adbe95d3682677fa6583892124574d0f14ef1bc7
SHA256a50580cfb78676285130ca13fa052df96cd6d1bf639be78a9739a2db4fab2944
SHA512a1277c4c5da9f1801308db96365f413866ff250b38a338e8e93565f658bf2d3ea4dcd8f7820194b21eced4778b1694cdece85a51e2380548e5ace8a1a795726f
-
Filesize
3.6MB
MD5907cd3b4605457a0fcc4c884fbb85c80
SHA16aeeca92f5ccf58b86bb1d5b2d0babe0b4e432b1
SHA2562a12a8240f416ed00329b6ea3e2d01bf759d758b59c6e87ed22d1ebe71818a2d
SHA51287251b2ba3f7a2b4e07d9c89026a53707125ce11814131612abf231c6c34239b02e1567eccb8cefededce95cfa70e8501c5c6049f8aa967d7fde917ff13c0791
-
Filesize
2.1MB
MD57821333ce81660424940fee144ae859b
SHA10296ea96ff58b0bd21c8b3f73816e96ab3ccf6bd
SHA256804a146bc91474f9a87accd473802efc74441020beb4cd455ee0b316d0b86d47
SHA51223ce5e8c4aab068183e2ee45353e65ee5aa3a99d05926744c21ea0ac8fd29000523e6d04cec6b7be29245b13a1d6eca4b9cc7e47e9ececd7779cea3fa01936a4
-
Filesize
2.4MB
MD569d87ada8d240550d7469e5ce7c75369
SHA1bb3422b1dc462922b6a24eee46629b89a590d327
SHA256b44957becd817bb9febcfc627627709916c82f366eecac6e71e630e5bffafc79
SHA512bb91fb0540a861155e5b3d28f109b4bb7f6b6f1d3138391bab382d0750c1968672c163c1cdab226fe3a819e36d6307ec2df94e3539918bec5b55c34214437a58
-
Filesize
3.3MB
MD5bba22e78c119bb5ebdb904ecb9558d7d
SHA13a40af6df28969622a7161e118bccb54e1a30544
SHA256e149a3ecc5b44b50fcd5a70b884a7715edc4ac0dae904add3d1cb3c2d93f1f6a
SHA512f4cb0728502cfa1665fa1625791d4f0129ddd0e8a2b6d2179af230d19417c56f0be627611ea36753f50cb56cef2feab6995528dcb82a89560280a824f3dfff0f
-
Filesize
2.2MB
MD5e1e0e1e5342cacb856beaf7f5791ce3c
SHA1bcaa9d08eb2ac153276bd0509c91a84a277a5a54
SHA2567c61bcded4713b4b156139833c0da0d1076a790a54218f6e3c7b51752cd6fa9e
SHA51281ef3efa37a9e76d2153bca2eef33715373556fd9057945410d198182736fd68b724510bd4458aaafab5497d78c696bb7a24f82fe3cddd7b27e24fe804eb550a
-
Filesize
3.5MB
MD5235404716813d5b32d26fd17aed9112b
SHA1c77d3fde646cc07c274cbc2318fd884a6c8a4f36
SHA256ffff47710970e3bcd5e8c2a28867a2e2dc0c01278a531223e535efabea528781
SHA5126aecc1de3cb86d25b66e81badc7b6966d42fcc72925414594e550bb7e71d569835001fac2e5b6ee179307545bc395717c963110ca7c69f0bbd55b9132a11e5eb
-
Filesize
51B
MD5bf86796fe0fb92b34e5f1100d5eb3bb5
SHA1bc10ef8edff446a9aae29a70be7fdb380979f916
SHA2562fc07c3fc5e834495d3f76b3f4b6454c57e78eb928cdd343b863d8170f00ed67
SHA512ef0c5e7ad46e9dd5dbe3741595b5887b34b75eab30de27343b02e68f0430e8a8cc7c79791f3a0ac1871d362eef3bd34f9bd4ac54e77a95ad1d1f2e1c65a10cbe
-
Filesize
47B
MD5f87ee333fc7093fb0a7d0bf86acde081
SHA18e5634b4eaf7ad9201be8fb04fd3ed734d3c5a28
SHA256e5ef72fb7af61be42f9f833f5e532ff4128a26e73920832ca87c5f00164e74a7
SHA5128530fb2efaa8de0c7f2a102a44fd4a035fbe9a06040290820fe0480e8f9bea2295695cce253023b92ad8ac0f2fe9563a6a0cd10e423e1c2e1fa212146276533f
-
Filesize
1.2MB
MD5a65e53c974a4e61728ecb632339a0978
SHA127e6ec4f8e34b40f1e08503245700c182b918ce9
SHA256ca8ab5aeef734f24a3c58bf10b3f0152c2ea1329b02d2730448693df563b4c6a
SHA512b029962f08867496cd3fd5e9af4b0703dae918e938aee759aeffbb4184ea6d3e81e0878ba8957e80d30db5d7b6fc8598e68918a4d16b3d010f31a2e16417593e
-
Filesize
329KB
MD562d2156e3ca8387964f7aa13dd1ccd5b
SHA1a5067e046ed9ea5512c94d1d17c394d6cf89ccca
SHA25659cbfba941d3ac0238219daa11c93969489b40f1e8b38fabdb5805ac3dd72bfa
SHA512006f7c46021f339b6cbf9f0b80cffa74abb8d48e12986266d069738c4e6bdb799bfba4b8ee4565a01e90dbe679a96a2399d795a6ead6eacbb4818a155858bf60
-
Filesize
256KB
MD509a3995806569a7d3fdb05e54ea815ac
SHA1f6ea0bd03ef8d01fe92a63c750586b86ccdf7253
SHA2569e8a6672431aa5b805091c3e08f89417b7ba9ab931a031f3ff9641efccc6ed3f
SHA5120d76fe4b70225bbb2bcbf6734ae0a238a9b5b93eb53c6ed5feee30674c5dab79deb0b222100cf27bb8a1035832c3be153e900fe6a6703829a133126a57a76144
-
Filesize
6.4MB
MD5327cb21b41ce523e2faba8e17ab24404
SHA16dcf3b4a21433b7f365e16a89a131e17e1de4cef
SHA256638d1e4201f7e8e0f5aae7d880fda02874cbbee98eff48e9e1fd0291451a0ac9
SHA512f445f6020997ebbf513f9a470576a84d4b93823e2e143daa7408e7bac83276cb75f8e37c31046482a1aaf1380d6b27218be5b85b045ad6c3200baa7855e68028
-
Filesize
9KB
MD5988b553a227f7f37f14abb060a320b6f
SHA1f8244956defa0241dca4a6d5e5ee159b5ff96ecf
SHA25642b5c504cfeb02e7d12526ff5398d6063f3e9b3661bc4fb2ce312c7c6213af84
SHA5124c080c853d9a9265ea80fab43cea78ed9230c7be7977f84bea98847792996a9434dc8cfeda96ab2f357eb86134cd81681c6b91215b3f61e89dc96fcdb15e4324
-
Filesize
2KB
MD5c481ad4dd1d91860335787aa61177932
SHA181633414c5bf5832a8584fb0740bc09596b9b66d
SHA256793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3
SHA512d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830
-
Filesize
20KB
MD531e4ac0c3d3bac32082304bd43560760
SHA1ac98325151661fc73674bfde8f40d2322b6f6f86
SHA256228ca2a510bb8bbf0e0ab29455bb0961b82774ff74e664bb20a864758b8b0904
SHA5122cfbf89ffecb1a001b8cd4f61d02681cac5900ea3166825cbe77982cf5cec40dff1cd0e2c17d3fb73842273e083b60683baa94dbf995c65d42300c4741196a64
-
Filesize
4.3MB
MD580a36bcaa9d09595687ff51460676127
SHA1a00a6ad5ddcaffcfb74e3394e46960dfd5450a17
SHA25655e3fbf495de13c76b6a715cfb68f2175efd5d9d58776e3b2fa3faec7a1f648e
SHA5122142b166be03cc0c00a1aa39d1263c26deace2453470c3a2753279de594bea111325b2b933fc8a3f4e9b4fa6d101cd0ad44d3371d590440cba7af7e53513da7e
-
Filesize
607B
MD5895e2971f5c558085e35b24b76f472a7
SHA188d51f1c6d6b7d9d0b55337869a6cf731db08a93
SHA2569a571075c4943fe4dc7a3496aac314571409ec3058ac2c682f60657c2ec55c5d
SHA51265d5e02cf0394cd74fb951793fa7bc9cee0229f4a168c3df03a5168c031bf27239061cd524f716889a0b6f8e74f409cf37346078290bf6d575c2bab38bd42408
-
Filesize
4.0MB
MD555ef5563825fda3ab05cbee48bb5cc99
SHA1fcb57cb21714edfc7e59671e9b3a6d9842a988da
SHA2563417da91c99c3a4f99c268dd94ca61e59a76340102af54ff984cbf8f339e24d5
SHA51273891411be688711ee86b9759eeeb6c66799892f0dc9f668d8233aee95e6b397cf0434463308d6af77c4b592fe5b71dbdd7de031ce3d071657d29dff64c51ad1
-
Filesize
8.4MB
MD50ef8c690deab2e93b2cff1aaa5302065
SHA1469b8673542ae6bdd6467d0a83123704ea6a0306
SHA2560dc6596eeda04c2f82bf232059aaf675d461d6302710a14fbf0b895ae44bac6e
SHA5123244b549381d7e9db957f1c06f2c2b81be0fdaf67e5c706f499d80819e016841e19cc55e252adef29e9b95007f8bd9ddb5bdae868bb98fac31e0ae5da1c87b6d
-
Filesize
2.3MB
MD5439e2f41cc91de42214d5ca2ea69ecd1
SHA1538bbdb5d0b7e563dbe1b1938e676a64b829b9c0
SHA25694a820e238024dc5c65785b37141020078eed9b170be4389f085577637b538df
SHA5128b9ea8e345150a140e82ac53424bf4aa8c5d05879034b7057e453fa3840a4fb4e09998f43c67090084c72cbcd7499fa145141fbfe56599ef25ce62f84092bd04
-
Filesize
268KB
MD5303f8c619d472c98754b369e582f8e17
SHA171b32fb7b9faa4747be0c98a41fc88466e981b08
SHA2561d5ec9dd832ea97b5984939605897749c786094460cbd731ac2c44712b65cf0c
SHA51272241900cccbac3c19193f54649ff9bd89537a29df29d859f1358457ec9976c4b2a5ce8362b3438c7ad7feb8fb3c47cee00dbddb6e408259f8d45d7d9f30dda1
-
Filesize
219KB
MD5e271a915b084d17c4b18c26f8eb62ec9
SHA128638ae1c1cc5b04fb0f13d7b91c32847c2ae8bd
SHA2561d498436bb314813551704a3e46570cb3216224d6dae5473598df0cec3c5577b
SHA51266edec305631440f8f8ae3b75eae8c165b5d8c86e7cb3ebb947e6517c6fca45c005f6f7f77adec6f2bd2e7e9c55dfeaedfc2f10c7187a64904062b2d124ed8fd
-
Filesize
195KB
MD5af6d573ff797ace9f62cf693a18ce8af
SHA1c947458393289e420762f005bc8d8a7e8c905f3c
SHA2560c7c976d097788650cdd4440a421fc5f80e6a3ab33445e7e8ac49bd0d999fea0
SHA5125284ce3a008b4d5504dc17c96510aa0df416c08a9b57206982fc2b1b190535c52975827fded4fce7f09160deb8edf7417be665656145b085b4ecae7c503e950c
-
Filesize
113KB
MD5792f29fb1d0efb9410b26601772e2ba6
SHA12cf7b518b3be82a9cc98b9d8d83256ae156c34db
SHA256aed5fd68add4ab2e602c3dbb7956b83f6b04be569ac8910781a07cd4ff1d9a3e
SHA51288e3c9863bbf2d104d893f66568b6c264a6d1131690c1caa22c68cecbcb4837d461144c831f3d9e824a3e882cb2485fbaca9cebca9edc1b319db6d278807c2a2
-
Filesize
53KB
MD5f6ac2e01d31412f8b4396a9a29aa213f
SHA1cfef715ece84c199e9bd756ffcfaaa171ab70900
SHA25638cf400d319c9a2c3d51aee9aed88a4142db639bd57c4cf5736e4269d8a0e6af
SHA5123d4a24ee66e60197684946ae114d65fbbe62ac0b84ce6768cf4f308e6f7b212505b162f10c97b43900c37b43bedf85362f8c21a797010ffef9748b60994f5ec1
-
Filesize
69KB
MD5dc2dcedf9ed87bd147e06cc5eb6470dd
SHA1eb11ecee761262d7108a8c729abfe8acfead065d
SHA256c7c450dd2bed1343f949c4eabf741d466aef2e506fb80daff813ac81b727c152
SHA512c104f5bafa16c38665a5d12eb44e39a8046930e91e0a05a26cf88eebed71311a8949701d7015e4af6c3d58af05043e9522892cc35b89e096dfefde347b146f2c
-
Filesize
41KB
MD560a777e51d72d5cf1cfaecad5cae31c3
SHA1a1562e0677731f767df36367f41c8b45097660ef
SHA256d939ff6ef1109949954538d7cc01fec02fecd6b45d75d1145a2ad6572f7f2aec
SHA512bb189754e331fc250d23104f270d7162347057339cd7cf0c79f260d85af7c50ffc4bf453310da1d09877919f1b3e3c8e96dca08a6ed8337e48f38bfc89cf4981
-
Filesize
243B
MD59af96910486f14f704312b52ef502951
SHA135fddde980d33d94425b56a6a47de0569447bad9
SHA256f14988e9c815e3fc155fc16f75e0190ff4793601c774ffec424789f14e378fc1
SHA512318019dd50ab7b8fadb03450406096d3fc50c7e4b39e69b946ab54a4222431d3df06176b89b897d5f32bef2e3a035130e63e8deec2498a6f75eab5ce8dacada9
-
Filesize
10KB
MD5f432ac330c9283fdc7daa0339648a4d0
SHA1fedfdd2b9928389e57a671ea3c9ecf808c68b740
SHA256a803b2da6fde8f7215874f9340bdb0474ccfdb07051cc373c663deaa7aa6c3cd
SHA512ae7db0a5c0ca8375bd609950a1be0c73f3cd7ff5be87139775c11c8852ff9e000e62133ec453358ac8f5cb8c381f1e14933fcb934c117b63f6cddb598e9dede5
-
Filesize
1KB
MD538f08cf0d7a747de1a5452eda69bc907
SHA149833a3f7c6a61bd4d8e24e912ec120679d63998
SHA256a265000df173cb0a16e1c2cf62e6ab12b70e8fd017328f9c03cd641f11220427
SHA5128b74f6baf49f264b8f707a70e2b390ecb0b7839d4e6c0d36d0b9735815c9d8aadb341dcb9f5a9fcedbc9905d309b659ee3f48c978669956a2232b07ee484b9bb
-
Filesize
803B
MD5ac9224d9d5671dbb925a2bfe444151cd
SHA1dd1d676cc6db4b8fb8b8ab50af225b10d1be7bcd
SHA256588844ce6ad689ba67ed60ab6a757ac52a0187f3852ab5ac3211ecec83046b03
SHA5125bc157903eb5a5ab37567789db21f29437eb9d2d7f670c5d2a3931e3c717482067c35cc3e603b7a19a52cf89a398e30798c1b2b12f4fc274ad9de7b25ca4fc3a
-
Filesize
645B
MD592fd578722a5de3f5f9b867cdee071ee
SHA1f282a9b8b3af2959978fd8416a6b6b7636cd660a
SHA2560c8f8e7ba5dd7df409169659a80487328ff9f4f89296ed4feea3efb6ea3ec673
SHA5125b426c346ea9617afcbe1fe3184a9d625c11b09acac4d9643eef5ab677d0cd3214ebad6de0680fc3e6744c4c46923e5be97820025f7b1700b8be79a438354dc6
-
Filesize
5KB
MD50fa767b5f7f3a2aab918580d5a37ee34
SHA1de5d74b8494fba99354e615aec977de9033bac96
SHA25628cdca4f16467bfb9834819dde0aeb3d4607a77e4a81c7f6886bda3eb0687162
SHA51290c24d87ffce60584f85cbf29193c2f0843143db77031e83eb75c0cd9af3a3cb8f4f9d0c93d0051f4928b2cdbca90dbdba0f18766ae5a2d0c8e4ad339df933b3
-
Filesize
3KB
MD52a8185918b8f52b10e300204518cddb1
SHA15bee3178dbc3448d52fa6c9192bddd6ffdedd096
SHA25616b6794f6b54f12746894384d61b2b1702b503d6e9d673fbf48060de05b26d77
SHA5124c2ebc07b42f726c140965379e5d412fed7c6230ec5f716a9b56275ea5f8ac02a29ecb538c0f2d6b11354e1f8583703199ff5f5c746f6302deebb973fe71e98c
-
Filesize
8KB
MD51268f911aa5c2de419321e77499d0047
SHA106b5a2ee2e879f5cf68c329b60d10af4300dd0fa
SHA2568e102c9ac7dc6861176479373eec5582039305946d05d468a3a31654cc6571cd
SHA512057f26f0833fa1b79de00fceea8ca79adcccc6c892ea77a4d043e7821e856769a7d6c3371ff344575d8c96f9630884adb4e8f579abc65a0d18b5861660ffaddb
-
Filesize
1KB
MD5e71873128f2b02d000cd9de87686556e
SHA12204b9c6ac646409603d24f81dadc00c635609f2
SHA2561654e8f05920fe107684fdff53823e6500218ad94dbac054161089f70ed35e46
SHA512394f2e8a8c92756f815d7645d19f5bbea2a32cad3292e355fd93e1482c2a9b1910d69338df9c5f173c50cb3010ec4cd0665be28f6bfddde353b0a60203c989b8
-
Filesize
1KB
MD570eadc1d1bd4bc54b792686e8934525b
SHA13b3d7e8fd1201ce0f035fe694858c404caa65c51
SHA25656b3692eefa9745471ae00ab02873ef53d88e94901c1120faf9707880060c898
SHA512bc8c01cf6fcd0a4cbaba5bdab5d90f4f9ff8db12e319f5bd8a846a701d7e0fb272a67dbd7a0f68c4b2185fc9e9a0459c17edb30562cdbf37a82141ef663a5e7e
-
Filesize
1KB
MD548e12d824665acb00079b7978bd8a2ad
SHA17614708f4307390b350a66bfba6439ef44711b94
SHA256a2650b4fca7e2ef52ce67d4fe07c068b0969a39bdc2beb185eec425113732c74
SHA5120ea8aa04fadc18daf9e42b61772bf223af22f6f52827177bd29299eab256dbb4e0ee66a49cecbfe47c53219dc9dc53326f9eb6cea5020b8fddfe096e5c2d9c0e
-
Filesize
1KB
MD50a17bf33efd3cef60469c599159df365
SHA104754ecbfe8ecec50750c77ea5141375c58052f2
SHA256b380fcb317cd15e0b70826a313a9e9ec8e8b59aaf013b437b8b6a9a7ba4c2320
SHA512d249a546182df43156fc70ce6d6a7ddbbdde611e3023040902896dfd87166b019ea293b15d8ca3fd77220025d450b6855f096d44dd95f40396695556b2012413
-
Filesize
2KB
MD5aeca1f7f55eea50b433ca1f7dad4b0e8
SHA1855d5ba0af97235facea613c7675946df088e63c
SHA256ae2eafa82a902d9c0d7d23da34cbae6b62a39764e4ae8f6e75f954a5f66b9c81
SHA5121ce424aae6a6d3ff27de342405908b7ad5178ff4c5a542a06ab215db1447cb048bafeb9888e62edc65a9954d9d11982bc0b0163b8caea7f7d595125520f5274e
-
Filesize
2KB
MD5713ad359b75fe6d947468ec1825202b9
SHA119dcd19f18a2ad6deb581451aad724bd44a592a4
SHA25656572269ec031c63d966c6d3b4712600b908d38826c59c0f9a8225d0a783e9f4
SHA5124df344dec422bed85b186909dc7f9c35126b3bb45e100f18fb95b4a9943ace242479adf5f0194b054d38b67032498f897a5a54b49026efee0c4797cb5a5e54e8
-
Filesize
1KB
MD51dd003ff444ad7f5510a7921c64c80f1
SHA11f25434b32ab742ecf38b69fb1d3800f7f7b0cf3
SHA25603502fe7eba8d8ea6783f561616e1ca0cfa8ab361db9ff36807da59b52233e4d
SHA5126c7fb7cec92f1b18a76c35c9287a2691fd9caa841d3ae6d3450d213b55bd339ae4db7e47d22cfc59a9e1fedfc409849f1967026c71ad8c2067dd66b6596b2d77
-
Filesize
65KB
MD5eb69b0e339e99e881add5c11525c51d4
SHA1ba950ee140b7947537f68a1e70729998315a9509
SHA256918a6b84b99ab4c3058a5a5c98d997a82a24bea2098826402c46b6703fb74075
SHA51223ce37b3056c159a0abc5f5d325c5a277b3d19c2edffe6f11374d761b6c944a650a9432f69ca28c4f230208fbf3396bd716798aa3d17fd34439e0a9ed8dfcaf5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.3MB
MD584c6d2d33ed6f1aa356bca1d354448ab
SHA1e70b4058ed0389fb8482ee3cb2dc04334b6bb053
SHA256efe20d9f6b1427f69c61e3e128e576cf24a0b930903b1ff8fe7fdf3852d106c5
SHA51291e2fa7ae39523c5fb70d49ac3e33aacaa209827f95082b4c812b82c3a1733e1826f69b550d39c68b9ab6b0633bad9b02499bcd26971e971d7825af6eedf43fb
-
Filesize
1KB
MD5379a301592736712c9a60676c50cf19b
SHA1c103790503bf8c2ff3f119adee027ebb429b9d21
SHA256cc7400692bd90e1b5fc44e11c8dd7c788cbb462f52ea3f3decb579e4d51eb268
SHA512dec25a31f2930eb575a43e654c29f170c261c1c4516767c0e71cc172ad6ad115914fb58d9cd79f681ff3d7c6baa6b7c0d6de99de09d7582c9807ae436f15572f
-
Filesize
1KB
MD5d25e0f479b9601edf2c9c2dad7ba2706
SHA12f1d0001e47394f4c4deec9645c5f2df99f91a95
SHA25663ff360aafde5ff959fb9671ec27002f99cbfae4907b410046b6a1b0f51cba9e
SHA5123ba164dad3cadf1ea9f0c555695e4d39cba47612599f547d0d0d59014577995c0ddbff0ef6a5e436867454da02d500136b54c034c2223586271b26108b2cfb5e
-
Filesize
63KB
MD51c55ae5ef9980e3b1028447da6105c75
SHA1f85218e10e6aa23b2f5a3ed512895b437e41b45c
SHA2566afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f
SHA5121ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b
-
Filesize
7KB
MD54f8b110e37a818130310f0c34ec90dc5
SHA13bef6199fa0ba4c7b98d9c6a6c5a29c52ef9f3b1
SHA256db72101e43020be81ff304f50cf593497d66073be946502c16bcd64e7b2adcc3
SHA512d998b6f09e8750f8f99491e2c2dcbb0cec4a65f8154d795ca070eb131a4f88a30116715b67d1904a0b774e77d0b3ffdb994d10de5688e47f1e2901b10202402b
-
Filesize
3.0MB
MD5b55493d2b5f93a41c51811448ccd6975
SHA1584dc786acbb05e09062b98a7d976c9da17aa3a4
SHA2562cbba30b1ab1713a9320c18f9bb0c396f89fdba9ccb89f34dd9a12de2c81f405
SHA512e8f1aa0efa5c7fc3cfe6063c2600d70db1c7cb399b11f443c2575d054b531b856987ca19e9a4ba63161270046ac4dfe85e5675af0f49b722af0071629c0eb8d1
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.2MB
MD5734e95cdbe04f53fe7c28eeaaaad7327
SHA1e49a4d750f83bc81d79f1c4c3f3648a817c7d3da
SHA2568c8fbcf80f0484b48a07bd20e512b103969992dbf81b6588832b08205e3a1b43
SHA51216b02001c35248f18095ba341b08523db327d7aa93a55bcee95aebb22235a71eae21a5a8d19019b10cac3e7764a59d78cf730110bae80acc2ff249bbc7861ad7
-
Filesize
3KB
MD5084bcec51e9e9fdfb7ede38cd3cc710d
SHA1e9cadf12b623c9723545ebed1fa2460a26d933c9
SHA256a96640695a7ea02a6a0fd70052c762a3d1d468e45be6de386bc5780681d9c7aa
SHA512d983cfa8d2ced4eaa2494c0386c0453c48fb288c232ec5610b960380b1cdb436341e868003714713991f23d926e4918f5db00fe314d08931375063917733b04d
-
Filesize
48B
MD5e0f152377eede12e858cd38b107e93cb
SHA18127d21a2d2f1b98c97cd279f941b4833c3d27fd
SHA2568bbc3156b9e1c6115ed1c60791ed31143456f884edbc93059ec2a6f242dc57de
SHA5121ee43f5b29d8d5da5544ddb31c589f9f1bdf843f8980757fb6473b72145255009534654a84f0a53ed86ae77b656a4cb4b11814facfe3b9d39cbecfc333b39d9d
-
Filesize
10KB
MD500e2c7393785482cb3b6a16e70f4616a
SHA134bfac7b30f76cec30f67c846622cd9f5376eeeb
SHA256099cdcdbd73d53b4e4df567b165036c0b9c651fc177ffb7658d51e592f77bd36
SHA512e28399f17fe70acc3e568d93dc1f2ac10238b2938284374068acd4808f43c06c25d475c2459ab866f263c9e045a684f0bb46612ae07ab0eafc06d591292d0755
-
Filesize
136KB
MD51624f6142e271405c67379fd7cf5167a
SHA1f083dafdc15c32dca68121ebcc3af2eb32fa10d1
SHA2567d243435c4b03474c6a9b473088778fa132b91c97edff8dd0a63770597f0a498
SHA512f9834109b652b1db195834e2487fe42062b70bf1b4b7b1370b06ee9ec4c6d6a9506324397a7533410afa23686d82261d845f7cd622a4f26652b50af6c682f22a
-
Filesize
136KB
MD598719229e72fbf37cf51e5d1e95455f0
SHA1a2b8dacff8b263d370da1437f0d6a340829a1ec3
SHA25605bf4798939540288cf593034775552d4e135f56bd773568b4ba12ef7f7d15fb
SHA512e9bf8f7ebbd4ea8a8ac167493989db272da56edc7ee70a75937d60653aaa715e480f48887591ae92b81abc5bee47cf5f54c824987cb8d3b5c781dae29e17c163