Resubmissions

25-05-2024 19:39

240525-ydcftagc26 10

25-05-2024 19:31

240525-x8n8esfh98 10

25-05-2024 19:28

240525-x64kbsfd8z 7

Analysis

  • max time kernel
    179s
  • max time network
    634s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-05-2024 19:39

Errors

Reason
Machine shutdown

General

  • Target

    MEMZ.exe

  • Size

    16KB

  • MD5

    1d5ad9c8d3fee874d0feb8bfac220a11

  • SHA1

    ca6d3f7e6c784155f664a9179ca64e4034df9595

  • SHA256

    3872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff

  • SHA512

    c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1

  • SSDEEP

    192:M2WgyvSW8gRc6olcIEiwqZKBkDFR43xWTM3LHf26gFrcx3sNq:JWgnSmFlcIqq3agmLH+6gF23sN

Malware Config

Signatures

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 39 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 24 IoCs
  • NTFS ADS 2 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 13 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3304
      • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
        "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe"
        2⤵
          PID:4920
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1356
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2556
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1468
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1868
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /watchdog
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1404
          • C:\Users\Admin\AppData\Local\Temp\MEMZ.exe
            "C:\Users\Admin\AppData\Local\Temp\MEMZ.exe" /main
            3⤵
            • Writes to the Master Boot Record (MBR)
            PID:2472
            • C:\Windows\SysWOW64\notepad.exe
              "C:\Windows\System32\notepad.exe" \note.txt
              4⤵
                PID:4864
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+2016
                4⤵
                • Enumerates system info in registry
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2260
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                  5⤵
                    PID:3524
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2052 /prefetch:2
                    5⤵
                      PID:5004
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 /prefetch:3
                      5⤵
                        PID:4612
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:8
                        5⤵
                          PID:1628
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3132 /prefetch:1
                          5⤵
                            PID:4812
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                            5⤵
                              PID:1132
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:1
                              5⤵
                                PID:2008
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:1
                                5⤵
                                  PID:5184
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                  5⤵
                                    PID:5380
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                    5⤵
                                      PID:5388
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                                      5⤵
                                        PID:5720
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                        5⤵
                                          PID:5756
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5932 /prefetch:8
                                          5⤵
                                            PID:5764
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                                            5⤵
                                              PID:5688
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:1
                                              5⤵
                                                PID:4392
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                                                5⤵
                                                  PID:6808
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                                                  5⤵
                                                    PID:8040
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
                                                    5⤵
                                                      PID:4012
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1232 /prefetch:1
                                                      5⤵
                                                        PID:5512
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:1
                                                        5⤵
                                                          PID:6480
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1020 /prefetch:2
                                                          5⤵
                                                            PID:7476
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6352 /prefetch:1
                                                            5⤵
                                                              PID:7172
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                                              5⤵
                                                                PID:2628
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:1
                                                                5⤵
                                                                  PID:1408
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6308 /prefetch:1
                                                                  5⤵
                                                                    PID:4832
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:1
                                                                    5⤵
                                                                      PID:7508
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:1
                                                                      5⤵
                                                                        PID:2636
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                                                        5⤵
                                                                          PID:2400
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6856 /prefetch:1
                                                                          5⤵
                                                                            PID:7408
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:1
                                                                            5⤵
                                                                              PID:2880
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:1
                                                                              5⤵
                                                                                PID:1872
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:1
                                                                                5⤵
                                                                                  PID:3364
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                                                                                  5⤵
                                                                                    PID:5992
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                                                                                    5⤵
                                                                                      PID:2848
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7272 /prefetch:1
                                                                                      5⤵
                                                                                        PID:7580
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7456 /prefetch:1
                                                                                        5⤵
                                                                                          PID:7572
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:1
                                                                                          5⤵
                                                                                            PID:4076
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7320 /prefetch:1
                                                                                            5⤵
                                                                                              PID:7868
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7840 /prefetch:1
                                                                                              5⤵
                                                                                                PID:7848
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1816 /prefetch:1
                                                                                                5⤵
                                                                                                  PID:6000
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7616 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:4088
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                                                                                    5⤵
                                                                                                      PID:6664
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6992 /prefetch:1
                                                                                                      5⤵
                                                                                                        PID:6316
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7780 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:7840
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8272 /prefetch:1
                                                                                                          5⤵
                                                                                                            PID:2820
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                                                                                                            5⤵
                                                                                                              PID:7608
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                                                                                              5⤵
                                                                                                                PID:2948
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7756 /prefetch:1
                                                                                                                5⤵
                                                                                                                  PID:5700
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8608 /prefetch:1
                                                                                                                  5⤵
                                                                                                                    PID:6420
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:1
                                                                                                                    5⤵
                                                                                                                      PID:3196
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8320 /prefetch:1
                                                                                                                      5⤵
                                                                                                                        PID:6220
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8832 /prefetch:1
                                                                                                                        5⤵
                                                                                                                          PID:9124
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9032 /prefetch:1
                                                                                                                          5⤵
                                                                                                                            PID:8132
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                                                                                                            5⤵
                                                                                                                              PID:9056
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9024 /prefetch:1
                                                                                                                              5⤵
                                                                                                                                PID:5760
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8892 /prefetch:1
                                                                                                                                5⤵
                                                                                                                                  PID:9596
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,5401636420238193860,2561749761019665128,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8788 /prefetch:1
                                                                                                                                  5⤵
                                                                                                                                    PID:9612
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=half+life+3+release+date
                                                                                                                                  4⤵
                                                                                                                                    PID:5248
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                      5⤵
                                                                                                                                        PID:5172
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/
                                                                                                                                      4⤵
                                                                                                                                        PID:7992
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                          5⤵
                                                                                                                                            PID:7988
                                                                                                                                        • C:\Windows\SysWOW64\calc.exe
                                                                                                                                          "C:\Windows\System32\calc.exe"
                                                                                                                                          4⤵
                                                                                                                                            PID:6244
                                                                                                                                          • C:\Windows\SysWOW64\calc.exe
                                                                                                                                            "C:\Windows\System32\calc.exe"
                                                                                                                                            4⤵
                                                                                                                                              PID:3000
                                                                                                                                            • C:\Windows\SysWOW64\control.exe
                                                                                                                                              "C:\Windows\System32\control.exe"
                                                                                                                                              4⤵
                                                                                                                                                PID:7092
                                                                                                                                              • C:\Windows\SysWOW64\regedit.exe
                                                                                                                                                "C:\Windows\System32\regedit.exe"
                                                                                                                                                4⤵
                                                                                                                                                • Runs regedit.exe
                                                                                                                                                PID:3068
                                                                                                                                              • C:\Windows\SysWOW64\Taskmgr.exe
                                                                                                                                                "C:\Windows\System32\Taskmgr.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:7424
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=internet+explorer+is+the+best+browser
                                                                                                                                                  4⤵
                                                                                                                                                    PID:7412
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x114,0x118,0x11c,0xf0,0x120,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                      5⤵
                                                                                                                                                        PID:6404
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://softonic.com/
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1532
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                          5⤵
                                                                                                                                                            PID:6660
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://pcoptimizerpro.com/
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5928
                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6452
                                                                                                                                                            • C:\Windows\SysWOW64\mmc.exe
                                                                                                                                                              "C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:6212
                                                                                                                                                                • C:\Windows\system32\mmc.exe
                                                                                                                                                                  "C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:6200
                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=half+life+3+release+date
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:8152
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:7360
                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+send+a+virus+to+my+friend
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:1232
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:7156
                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                          "C:\Windows\System32\explorer.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:8084
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=batch+virus+download
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6244
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:7348
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+code+a+virus+in+visual+basic
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5420
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:7832
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=john+cena+midi+legit+not+converted
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:6544
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:7564
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus+builder+legit+free+download
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:2236
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:1396
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=my+computer+is+doing+weird+things+wtf+is+happenin+plz+halp
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:972
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4220
                                                                                                                                                                                              • C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Windows NT\Accessories\wordpad.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:7080
                                                                                                                                                                                                  • C:\Windows\splwow64.exe
                                                                                                                                                                                                    C:\Windows\splwow64.exe 12288
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:976
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+get+money
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:7812
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:5688
                                                                                                                                                                                                      • C:\Windows\SysWOW64\calc.exe
                                                                                                                                                                                                        "C:\Windows\System32\calc.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:7552
                                                                                                                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                          "C:\Windows\System32\control.exe"
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:6992
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=john+cena+midi+legit+not+converted
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:1168
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:7024
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+2+buy+weed
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:6116
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:3172
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:6828
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\Taskmgr.exe
                                                                                                                                                                                                                      "C:\Windows\System32\Taskmgr.exe"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:7960
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\calc.exe
                                                                                                                                                                                                                        "C:\Windows\System32\calc.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:6220
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                          "C:\Windows\System32\control.exe"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:8324
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+2016
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:6880
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8968
                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+download+memz
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:8924
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:9040
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mmc.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:8468
                                                                                                                                                                                                                                      • C:\Windows\system32\mmc.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:4828
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mmc.exe
                                                                                                                                                                                                                                        "C:\Windows\system32\mmc.exe" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                          PID:9060
                                                                                                                                                                                                                                          • C:\Windows\system32\mmc.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\devmgmt.msc" "C:\Windows\System32\devmgmt.msc"
                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                              PID:8884
                                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=how+to+get+money
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                              PID:7444
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x80,0x84,0xe8,0x7c,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:6592
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=virus.exe
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:9524
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe8,0x10c,0x7ffaf6e73cb8,0x7ffaf6e73cc8,0x7ffaf6e73cd8
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:9536
                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                PID:3116
                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffb09feab58,0x7ffb09feab68,0x7ffb09feab78
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:2352
                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1548 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:2
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:3636
                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2988
                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2192 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:3292
                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3084 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:1
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:3868
                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3116 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:1
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:1504
                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3840 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:1
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:2268
                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4424 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:1376
                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4568 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:4500
                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4644 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:3472
                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:3452
                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4908 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:1896
                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4972 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:1
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:4716
                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4172 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:4540
                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5404 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:1900
                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5444 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:3516
                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • NTFS ADS
                                                                                                                                                                                                                                                                                  PID:716
                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5588 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4252
                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5652 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:8
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:3560
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Downloads\MBSetup.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Downloads\MBSetup.exe"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:3592
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6172 --field-trial-handle=1832,i,12806436975756056528,3896672095004095727,131072 /prefetch:2
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:6336
                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                      PID:3184
                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb09feab58,0x7ffb09feab68,0x7ffb09feab78
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:5092
                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=1740,i,412929253037578115,8568251226340776084,131072 /prefetch:2
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:3492
                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1740,i,412929253037578115,8568251226340776084,131072 /prefetch:8
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4116
                                                                                                                                                                                                                                                                                          • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            PID:7116
                                                                                                                                                                                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                                                                                                                                                                                                                              "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                              PID:7096
                                                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:2896
                                                                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:5344
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5344.0.408818114\322159675" -parentBuildID 20230214051806 -prefsHandle 1752 -prefMapHandle 1744 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c70468f0-3b78-412b-8064-108e5631dc4b} 5344 "\\.\pipe\gecko-crash-server-pipe.5344" 1848 11fa070d758 gpu
                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                      PID:1180
                                                                                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5344.1.1179727003\1243717150" -parentBuildID 20230214051806 -prefsHandle 2348 -prefMapHandle 2344 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9663d12d-33ce-4c81-b0a1-5f5da11e4936} 5344 "\\.\pipe\gecko-crash-server-pipe.5344" 2376 11f93985358 socket
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:1928
                                                                                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5344.2.336907314\968538665" -childID 1 -isForBrowser -prefsHandle 3240 -prefMapHandle 3236 -prefsLen 22148 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc47145b-37bb-4a9e-b492-70c8b12167d8} 5344 "\\.\pipe\gecko-crash-server-pipe.5344" 3252 11fa2dedc58 tab
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:6228
                                                                                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5344.3.1270959200\1794908033" -childID 2 -isForBrowser -prefsHandle 3996 -prefMapHandle 3992 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {404bb6d2-acb2-45cc-85e1-5247ecc9cb2e} 5344 "\\.\pipe\gecko-crash-server-pipe.5344" 4008 11fa5c8fd58 tab
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:8440
                                                                                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5344.4.1947863268\524394040" -childID 3 -isForBrowser -prefsHandle 4724 -prefMapHandle 4736 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a07243ce-2ad9-4a49-a9d2-46c33e259d4c} 5344 "\\.\pipe\gecko-crash-server-pipe.5344" 4168 11fa4b95758 tab
                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                              PID:8976
                                                                                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5344.5.1710498331\84900312" -childID 4 -isForBrowser -prefsHandle 5124 -prefMapHandle 5008 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77178dad-02b0-4460-83c2-30a5626e497e} 5344 "\\.\pipe\gecko-crash-server-pipe.5344" 5208 11fa6a03558 tab
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:9088
                                                                                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5344.6.1740609633\208704237" -childID 5 -isForBrowser -prefsHandle 5340 -prefMapHandle 5344 -prefsLen 27695 -prefMapSize 235121 -jsInitHandle 936 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c1a89cd-01d6-4022-8de4-5dadca4df989} 5344 "\\.\pipe\gecko-crash-server-pipe.5344" 5420 11fa6a05358 tab
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:9096
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /0
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:8492
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\system32\taskmgr.exe" /0
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:4956
                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:1712
                                                                                                                                                                                                                                                                                                                • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                  • NTFS ADS
                                                                                                                                                                                                                                                                                                                  PID:4604
                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe" /installmbtun
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                    PID:5632
                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Registers COM server for autorun
                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                    PID:5184
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:4012
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:2632
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                      PID:4088
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                        DrvInst.exe "4" "9" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf" "9" "4ba9030c7" "0000000000000154" "Service-0x0-3e7$\Default" "0000000000000164" "208" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun"
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                        PID:1104
                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                      • Sets service image path in registry
                                                                                                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      • Registers COM server for autorun
                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                      PID:5616
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6264
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6272
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6280
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6288
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6296
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6304
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6312
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6320
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6328
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6336
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6344
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6360
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6356
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6368
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6376
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6384
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6392
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6400
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6408
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6416
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6424
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6432
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6440
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:7800
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:7808
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6512
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6504
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6524
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                                                                                                                                                                                        ig.exe reseed
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:6552
                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe" nowindow
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                                                        PID:6816
                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe" /wac 0 /status on true /updatesubstatus none /scansubstatus none /settingssubstatus none
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:5340
                                                                                                                                                                                                                                                                                                                      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\updatrpkg\mbupdatrV5.exe
                                                                                                                                                                                                                                                                                                                        "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\updatrpkg\mbupdatrV5.exe" "C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\config\UpdateControllerConfig.json" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbclsupdate\staging" /db:dbupdate /su:no
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                        PID:5712
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:6304
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x0000000000000494 0x00000000000004D0
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:6572
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:6980
                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                                                                                        PID:7776
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:7304
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:3172
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\OpenWith.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:7700
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:7268

                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1547

                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1547.001

                                                                                                                                                                                                                                                                                                                              Pre-OS Boot

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1542

                                                                                                                                                                                                                                                                                                                              Bootkit

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1542.003

                                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                                              Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1547

                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1547.001

                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                              Pre-OS Boot

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1542

                                                                                                                                                                                                                                                                                                                              Bootkit

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1542.003

                                                                                                                                                                                                                                                                                                                              Subvert Trust Controls

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1553

                                                                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1553.004

                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                              Unsecured Credentials

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1552

                                                                                                                                                                                                                                                                                                                              Credentials In Files

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1552.001

                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                              6
                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                              6
                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                              Lateral Movement

                                                                                                                                                                                                                                                                                                                              Remote Services

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1021

                                                                                                                                                                                                                                                                                                                              Remote Desktop Protocol

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1021.001

                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.2MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                80202b21a6f3df9d0d54f20a381df93c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6915dcc75d0b84e5db40656d6382cb217a1996c2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4217a62ea3df3bd98e40d205b4fb5f9673c340c366551adb771ff3e34e7bdcfc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8d691deae1f7c5243d045940f7f728a874e72550859b291119c9b951bd95232980dc2a1b3c19154c723c42e0aa93747a046f747bbc305941594477a39c2925f1

                                                                                                                                                                                                                                                                                                                              • C:\PROGRA~1\MALWAR~1\ANTI-M~1\mbtun\mbtun.cat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8abff1fbf08d70c1681a9b20384dbbf9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c9762e121e4f8a7ad931eee58ee60c8e9fc3ecb6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9ceb410494b95397ec1f8fa505d071672bf61f81cc596b8eccd167a77893c658

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                37998e0aee93ff47fe5b1636fce755966debe417a790e1aebd7674c86c1583feef04648a7bc79e4dedaabb731051f4f803932ac49ea0be05776c0f4d218b076f

                                                                                                                                                                                                                                                                                                                              • C:\PROGRA~1\MALWAR~1\ANTI-M~1\mbtun\mbtun.sys
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                107KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                83d4fba999eb8b34047c38fabef60243

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                25731b57e9968282610f337bc6d769aa26af4938

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6903e60784b9fa5d8b417f93f19665c59946a4de099bd1011ab36271b267261c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                47faab5fff3e3e2d2aea0a425444aa2e215f1d5bf97edee2a3bb773468e1092919036bcd5002357594b62519bf3a8980749d8d0f6402de0e73c2125d26e78f1e

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                9.6MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a545b29abb9db951e9e2508a1bbc8d2a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                061494912b29c965638263b7321a54b9e0399417

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7607ca2abc8f5dfe7a100ccf73d885375ec599b0648ebd964ffb8bff39c821df

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e7e33f5e49570ea74d427e12c049a7f0f89f7e4d3c7c511f59170cfb166bb5dd49ebfaa5a968dfdc15758f3177d7d39beebce26e593629aa0eac630748b403f1

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                46f875f1fe3d6063b390e3a170c90e50

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                62b901749a6e3964040f9af5ddb9a684936f6c30

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1cf9d3512efffaa2290c105ac8b7534026604067c9b533e7b7df2e017569a4ec

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fdfb348061158f8133380e9a94215f4bfc0f6ce643a129d623cb8034c49144f1489de56cd076da645478506d9fbddc7590fe3d643622210084b15fdf0d16b557

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                288KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                589a48dafeb9c78b9d8094ee4ac4b055

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0629e032dacc0335ba1e3061bf10eab93f3d624d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c39ff9286ce4346089bbeae39afa198c032ff473b480760408ffaba11f63b08a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2fc385198d654f2e6b4928a7292c5ee14e703b987711395a2a10afd05bb1cb09f79a212158e2869c94c83685efdc3fe9a60906407dfa5abe8dd38e0b45225659

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                621B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2acc14dcfc51d25b212199a1181dc6e2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a684f3c8291405c6f24981cb5db17103a8e5e12c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cbda0f7df34d5c42948474aca954e1d4ae07a860a606eed4f806ef7ba15ad56e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7a7c3bbd252877635a101f7fc646e123aabaa6a48119740ecd9b73434a6351d24e62318a8c57f5ef1f23f2595d235731288505f16ed6616855252fa57cf46cad

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                654B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2e8063af815110634fa39c80aaffcc3f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0928f280a97e5ca414a158095141162a768090de

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8690a738878ccb650eb2f0b1f10e1ba9ca8ce986b69e5a3b42969c896f77ae4e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e3e06a09c64e92903c6d8d73619ef536a9b1b0bc694dcbf4fc4d1a70d584dd73d3bc6657b25db7a6ee68af7dc938e5db36693d28a50db5a92427b8d3297cee4e

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                17412178172b24c5e570f6f13c42f4c0

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f0aac01bdd57f034d9cda7dbec9dd97c0dcb81eb

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2f2bb8b0a74e9049f4ee9dd039d81bc853fa8db3f311a799032f002b9cc1de41

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3b9808f22e3455505da42b26d3c0c0d56cbac41fd0d2076c3363273d9e77064047d8fc7b969612a5f5c78e0588f510ddd5b2173be224b1b5eedc5e51e9e5a92e

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\expapply64.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                365KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                99c8e47d747b36be8ffcfdd29b80dc3d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9b8e87563fee31abf90bded22241f444b947b071

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0db4dcdf3fbeef2c4d18555f479a28dde3d67ee6f0d27c18925207142b7a38f7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f9cf4ec06585c6cde57011884141782bde83adf186f57f75576c8dade1e868d6b886daf8fa15c55ac908ff995c4b6323c3a8266dbd664b807cd67cf788f7074e

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\mb5uns.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                eaac9032a5151ea0d7b74ae4bab32b35

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f2c1f886868f6b9f78aeda8cf95df5051239c1ef

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                807379fdd7315c29bc1e96ed224285ac5ae0226bdfa5318642eaed6bb0ca3191

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                91fc6c387ee270372c401aa27aa399c5f6091dbcf1e94058c88e5edb473a7876c9de632cff5a4d6479a2a9bdcfb499c8ac6cdd3bd954b04db89685ccde0661db

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\mbamsi64.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.9MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ba3dd20eaddaf6f0b9f652490b2f7b39

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4bc99d0c45055704bd73a65839d7a9da17ec118c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                90817632a51faf2d54ce2126a133bb0eb3c1f85206649448d23233979b4cfe1d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                012cfa7cad96def22fc89e95b95e67ba98023a754f22af43aa6b8a54b12faaf01339c982a0076797b94c53a55311ddb3e29a2dc7014ae8ad0d5529aceafb2324

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\mbtun.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2bbf63f1dab335f5caf431dbd4f38494

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                90f1d818ac8a4881bf770c1ff474f35cdaa4fcd0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f21a980316bd4c57c70e00840ab76d9ad412092d7d2d6a2cff4f1311f7c05364

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ebb9834323329dc01ba2c87e5fad1083a4cb86f5ed761cb63299ac5336a9843a1aadd42fbed706797c2295117af1c00f96806422338352653c8e0255fecc2fd5

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5d1917024b228efbeab3c696e663873e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                cec5e88c2481d323ec366c18024d61a117f01b21

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4a350fc20834a579c5a58352b7a3aa02a454abbbd9eecd3cd6d2a14864a49cd8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                14b345f03284b8c1d97219e3dd1a3910c1e453f93f51753f417e643f50922e55c0e23aab1d437300e6c196c7017d7b7538de4850df74b3599e90f3941b40ab4a

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                114KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f782f049b0e8c13b21f8e10e705bd7e5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5c11f955e3983c50ea46b5d432c97c9148ac8e9f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                16c450a310edbea07f578f31368f168ec338011cd117406898593e86ebb83dae

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                eed29c42b14ff26a030f53d61d6dc8e3971e478dc7646b26189f14f16699b6bedc170c4bcc37efe2e8f3048bde37480033b49eaf1a4712b88464f5da0efc18f2

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.cat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f7c8e0339bd48b6fe8eca81ac3ba5ba5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1369bd4dcfa7709d8eed12fa76fdbebd39dd6bcc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a9dd01f84a075ea8d0b0968fd7a11720e49f019834f7d4fe80f50dacb12030aa

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c722510c40fbed32bcda3b5b69c590a9043e4e51f8e804f77f73eb8ea0cac0f4a587ef540f2773981839f04e44f48bbc8b5e8c03ded3f0cf637ed1e3172c8e07

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.inf
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d87c2f68057611e687bdb8cc6ebea5b8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                27b1311d3b199e4c22772fa1b7ea556805775d37

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ff93773f55bf4a6a0242adf82276a8c95c0b244b9bc05e515c4e810c81a960e8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4aa65b8911d8a2a0f9ef0ee6e934b94db0a9ad4c2ec543b5edcf21486be43f6ab1fda6617ea2cbb85eff230628c9fa8e7649da915d6de695803b28e55bef5819

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                233KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4b2cc2d3ebf42659ea5e6e63584e1b76

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0042da8151f2e10a31ecceb60795eb428316e820

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3db4366ccb9d94062388000926c060e2524c7d3ee4b6b7c7cf06f909f747fc6c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                804d64d346b3dbb1ce3095a5d0fa7acc5da0bf832c458e557dac486559fe53144f15f08c444fea84a01471fd5981e68801a809b143c56b5b63e3e16de9db0d98

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt11.cat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cab9aa45b50d2419e3a772946d790d04

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                047a95827e31c5fd366e8e43f517b1b903ed8e8a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0fedc4eaf11613bd44b76276542e3cabb36ce312fb37cf04b402741406b7c2cf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                49a047a631d026dce5a302318f10c48de26e4788eb28fdedc3347d61f4696cd1fa2047bc2f64aee71fc5a6edc0a1ff026c66513784c68f1406d03b8a69447599

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt11.inf
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1b378aed3afa33a9d68845f94546a2f6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                95b809a20490f689a2062637da54a8c65f791363

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6ef70c4c969b91775368b3c5a6d0dce4c5a5d59463e32b872474f0c50b59774a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fe0706f48ae52a14936e372dc1406720baf21e018b12ad79727da892c498fc62af59efd08024ba257a94442270c1fe59859a81a2eb7be54be6c7a3cb76051808

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt11.sys
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                229KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                05c4546c48547386962794da5cbb5f09

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b61ed60ea92c221ed5a966e9a23b7ab8bfd461af

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0b544b88164e64e3cdff31737a1e72baf855be114c2586ce16ffebf787d42593

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b2446f22fd79db6ef3085e96305c3230ffa9dc8459caf2d4ecef33f8f94bb22bfd805b8a5f62e0eeab61e4b80f808f0790c0ce6e9222c0d2abaaa7ee32d9b145

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.cat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aef40e9e7ca500f8d23f53a9b7b4fd1f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9d6c9f4c18b6d57e43f26bb2593c11264a1eaa41

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8e66264dc7478e517b72af31ca7a308be15ce7dc9060e5f0488fb186ab1220b3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f6857b87a244dd68ac14016bd6e25e31d45b1b00fcbe70129dccd33ab8db1d01d4c31651f5f7c08d237c76c0291a35e262fc7c25670ac11166354841272e1277

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.inf
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5a9717e1385703e8f06b27aa10a69e87

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                84ee67a9167b5eb6560711b9871de98898ad07a5

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                47b7c516bb57c612de19f0ca865590af95b6e32bf873a0fef9e011b2c5b483d4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                dd3c7278c2c11ad15a55fae6d19b96dadd92f85b7f0c8ce934298258af00bb5c052a84a98499b8867b0f43704fb307c67d03692ca69dda4d814c6c17dd73df44

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                217KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ef356c49f9dbbfa13365a3fda7dfdaa2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ac5286b5570b83b733f5833e92a220e2ceb0ef7c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a507ab3164163a52c2039a02a1f5b7ab55fc120b1c1aa73930184086bcc5597b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d2d88333f367d0ccefca84b4a24185dea257b30a15c28ed26b00f04ac90b3b2c4e4c5c42e4bdb97e07895c4a5f3d38786fe811d3eb04bc10a1a4b7a55795d8f5

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                9B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                35c919c92586d90651a5183e962c4a5a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                48653cfa8c7a378f7226b3cc55052af55091f5c0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                69cbe3b65794fd3ddb7e49ce394a6ce5ec8d8512d4a5932f24417c4c7b61e1fb

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ea1159f582119a37dc4f3408028a00886bb4760cc5c3b51da53f186cec81ac2aba35ccf24bb2d35aee6effcf787f548583bb41977827c3ef0987a9daabb2e9c8

                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                47B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0d011d887209143f4a73c009feed343d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c7363d2cd99990ac4926ac544956bf502e92f3d9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                143dcabe0115a402e94f74ad03ed998d12199b6ec6916c2809d98eaf49a4aab2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4e9c916bbc0ed571210e074cd02d74f8ddbe106fcf3b5fe3e18a91eaae535e0a2366c08426097dd85dbb0f59282f9e3a369fe1b099cfa306eee1af30e1a65464

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\74cac22d-107f-9125-d5c2ec3355cea7c
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                690KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bb6a4ec007fb251f4891f9782067a9f8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ca3c13644794eb8bf5640d19c811c693a5aa9029

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8a024c98cee15a0eabee880947f16ab9dda59b37cdea1442ed14368fcaef02fd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                91d0eb8fe07cd72868bb469f746bb4cc3eeaee6f495458a7d9dfd3fe9db86fa007278ff3014172d0b59563a47002c030ef4823c51d36d05f2a5b3673818c7a68

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\LOGS\MBAMSERVICE.LOG.bk3
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10.0MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                211af9b9aa0c94b3f3fd1d652873ef90

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                41b754f66549419d9f71b7a001fe17239999fdaa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2c40d0dc78349221ebf42bec21e0e5bbb1ff61c05e1b9145537e931a0a9d737e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f0b37caa00a41e90b3f577c3b4dc69bd10bad316fc5b7aff54a3ad14abdd9ffe8096a119aa0a642c1f7e0d1bd8e5c87eb2721ebe17e8c07b59675cc15fe45def

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\LOGS\MBAMSERVICE.LOG.bk4
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10.0MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e6f54d51046489e124a8df68f251e650

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e9f1cfd31d368d7c3a2e014f656a0ba656271f17

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fd716cb92aef63640dd3e2837e899fac9bfc56622e80ba8c28514b6e09537da6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0d2ceede250bbd3f0320251fb7af9da2c7358bac717307c6f348f6800a4eef60fdbfba8684fb26b1e8691839483295254df974ae96f0def98d37bcad922760de

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\LOGS\mbae-default.log
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d95e5d909c61158d40828ff2d07a17fd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c3ed5e4779a8ee1a778d6c5530c6282dada0dbab

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4f4ce260e09c73e7e4ecf83937cd26aac13893ad8f38f33d5f6eaaebc73bce1f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                58a3084eb1a8c37ba5434102c768f82b367661db39bbff02e272e535fba5cd15c656dab04903fcea3d29ff9fdfb5b74d3fe0c780732c1749a033275be100f85b

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                47KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9240ffa4eff8f8382b089e932d33d87d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7389b9973a869181affea386d8bf7405cbf1d55f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8f07c21b92debad9107539fa5144955317fd5a0619070051aab98579de843dd2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c774677e4f6e7b6c301e2faaaacc0ab995ae1934454bc1782f6f7b6c316173223d6262e43488749e708d0968c6b5e8b7536aefdbad3e12e61f0169509dc58ff6

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                66KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2bbb534e6075243dfbec78942c88f1a0

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e0ef42c339ced35235ab75ebacaf4bdea874f56c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4353f89b854a841dcadf8d47e7f080aea95924cc0cbea90352f380d9ab4533e4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                488908bb5992e15ae457b6a78e6e87ec5807b60388d7163246e3f30fe6d538128f599f4b335e3d6084ff388db73f3f66f27677d4fb76a67f2355930149dba3e6

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                66KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                613bfcf7b4272c5342073c468b51034f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                982b0d84d2608789521eef227fd5fb04bc242271

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e95a583ff54f64682434c78f8e4d40ad79127c08c6e870bd411954649d5e169f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b3184abe4c8f4fb0e1fc6aeb5b76451ea1c7b37ea0c43af0b1a40b93def55c14e728707c13b683b6a0225378299f7d3e8f48de278975746ae70dbc326e34c15e

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                89KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d07344ab1c903efe9bee4bee81ba091a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                93dbde598f1419ccb5dce6db1d57254c95ca3b28

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                408f79e37697bd1b252911a6a473f4833f467094dd09c5e9a761df9c05e2f9f4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                653a2279eb86338e86e6e0ff289e442563459f91be9a9ecc162427054a3c6a58b2d109fd087676a7da3129ec5f75dbe1e2250cbb9f724246fa8bb45d4e605398

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                607B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                99b5d9790324a3276e6ccfa462a48881

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                009c979f0c1d2a81498c51fc8a01e52c8ceed7af

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                52e800d49a87d1ca2ec127099dfbc15da0eabd46b07a445d5c69fd5971b48c29

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6e9b058a1b18ef88411a20aa181c7a6159f96ceb2eead98e91030b1fb2c1d1c963000915213726ee62db5fb9239bfab5a393ca83d65adb338293b66f7eaa7d95

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                608B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a93514fef50c272d886c0030f2ccd42f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                657794595822ef183cd4a3118cde8412f9434310

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                093c6f0aa9352c7fd7ac28ecf2619cdac2f7a1f51cd8da31a9dddb0e6af4e297

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b5f751229091aeb5118b9b9a9dd766438b93396efdbc06342301a30498ee3e9890fbfb01ef99a82adb10e8ed21f6eede0f2ccb3968c081c03eec05573d0de19a

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                847B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9535bd2393a076283f30011bbcddaf77

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                278227e3052f5c8b5d6ecdea3ba4304cdd6bb7ab

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c50da9dbae94f4f208422f47ace08711d47e68493890bc4926e873ba99d36d9f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                22474e53030effd8c5dc99eda1741fef09ed995494d785c5ab32379fe40698874f6223263bd3539f51e22c0387bb2d8fbe8c421c213e0bc4867232275bd3c499

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                846B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bdb33f56f93e94043adad7c40ba3369c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8cc67ae701455716e38960d44050927b53ef874e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a967632310cf136ff4d8eec868275be0af9c2dab30d25226c3407cf87b1d379a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8cc5d6f58dc18b10dabe85625573b27d263d7115b16a1e0dad844156592174e410670d9271a3ef9ce7dc0dbc0d32975d17b39556f556fa3d1308c18b00944041

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                827B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                552908dbfa2229d4ecd54eaee05def06

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                890a4f9521c657833dd874c6770eb5bd253e2601

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                93b9e3e5f6f27257f10307d07a8e42d935a5f20ae2e405feafbffc8eeb2a4767

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                703bd9355b6f927319afc47d4caa74ea862ed39ba78118ecfbda3a5fc385bb2d41c4345d8e13ccc1f8e38f0767d076e827b0add51a5b942f79ad2927545d5c56

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aeacebe867048692bf5e7b24cdf17eb6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                263fbf61e0d8300a5654e182252c0faf777cf38e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4af61e04b43ea41865b34574b5fc0f7c567ba6a07e2d87d751957d51908c80b6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                99d9158ff34f2dd4cef313ee33aa840e0ddece1f3d1f5e3f5e416e90667c47980e049507ac2c0bb3f8eb8a44453b54aa47f6db4721531bd6cb2beae615becad9

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cb8ffc45eb17aa6e3663b919ddf8f81b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                38cb28c7e4908ded82a8b4539255c77aa2176f33

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                881db2bf2fd225ed35c139e425922e39fd2d5499f2997cb751725b023a6c5be9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3ba64387006e8d17e15ee5f791a95a40e2ab0e9e0c4655b9b5f63e8f85c85f6827ec42a8e5a1a8b05862bc35f3931584e8c36769e18fb11145be18f5091eb147

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                22c8e32f72e34de6e2456e37bdc36735

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9d5f160738980ed9ee8d4693385fe36364d4b829

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d30ace699608100312006dd691f4677e23bdc1537aafc801f1700306a1fa320d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8b42872a17e5c0e638279c2702119ad196075633d76a8ddb6783db102b6ff954019f3b291ad3484ed16bb77ffb08633e74e267ae65a670dc35d0e131eaa6e9ea

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                627eeb1aa443af35ad013e5560de5305

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0cd31590c0aa7c63f820f98f128a61f797b21147

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                333bd87d4c3f3dfb64c490b4d9b21cfc253285cb75a7f46482eb6e3452084344

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                604ede5d118630082ca8036449d7cfd2609331c119d27c08f2cae62c9ec6c21e7f8e9208a1f5d87093b7377c3aea199bea0d7bb5f89f37f3f66d16537756bd81

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                68f9d1d953305cd6973066e077fde6d9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ba2341a6a2d0a0690b54f44b72f3920967d88418

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0c3f79f9c93bf644ae0a14811d0e8c9ce35502ccd03153c14eb4cf5310b2f540

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e89198a04c462d3081529be3e091ed795491bf90b8c7feab580eabf1ef1f72f0e46e4ca5e0cb9fc6c27d590e0f69c66603cfe64a2cc12cb3e9b9d7724eea9ffa

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bdbcd4a320cbdbcfc606eab0663de626

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f7da3d5a6d8af4189ac890a47826e439b0d8739f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4e15c4db467b197b832f831f452c9fd45a4ba73a614fbaef043cd3885ef88da5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e9391bdd763e2aec06db8d6428dadd13233c59eb6cd5529d39408461b2d5ae3220ba01bff535d803cb70d11fcb551e85ec0a1bdec8ad7eca10da17846eebb04f

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d8e7149c2f2948cd85d2790be0d362d7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a5ba2d97ff43e5be90539d8cd6d27882b31b0fdd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e750b85a4600403a00a354d4d534975ffe7449e9ee998d4e2d427836d9227e63

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                886eaa5867d6952fd1b8d4701423ac483093abe780174153019aa995f4ab016869f9a50c99bfe9cfd92dffe21d232463f3127b459971692507d0c655f8d1920e

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                4cadd68c98de77e59f90edd53550a3d2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6f98d305c4ee140bdcef7b6846f99913f53b868d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e965993face9ed5ac540d9ee6dd8234660378d4dcbb6379159ea14e31497daa4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                332c1029d600d35a7ffec6d063c8df9c7dd760cea2606100e0eeb6306576d3ac77aab5950d4e28ec67a73d57558ff6ab2cb07fb7308dbf5720f366e6884bc10a

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1ec0bb4760301b0304d78263bda04c53

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6dcba071352ed823e5dbb469c706a4dd844b4243

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a49ab0bd1b78d8f0f2e512a334bbaf50aa2ef547176669bc29f0ef74287fe2de

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b32a5e754483e9df8242b3d89a464d4a2023512f74688a2e9706886de3659f93fc8353a9e2736673c31ba459feba644371c27d53b1e9f8887c9ee6ae1f9e51ac

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a1b242779193cce392c2a198c8cb8aee

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e7669ec9334fc5d78d83d39772bbd5cfdb172498

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                dacb7b2afcfbe15ed2f0b5ba9d808cd397e29a0d6dbeaa80549e0325f4d5fa88

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f6c0ed33cc8761280dc2c3c560c62c8c93de7897385393c20d5965a53ad61f971db86db7522f6a8526c46b03b8cdbbaeb697f7bf97db49cba53eee2242ca7e01

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                58195e0512d39ea11bc07e430381a96e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                64fd4dc79618d2b8fa7587857cacbf901e9616db

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                96901d4477419324d6a669ed8feaacb75934318f58f58818f9903c164d645a87

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2f999de80f43583f13b1a6589955a9267fdebb9bddcf4800dfa523893589b9608afb2702bdc578d31ac83847f578c329ffaf49e4e935c4bfb3cf34817273157c

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                814B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                fcb672c773d9e36fd9cd91d569fc087b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6a0a257eb2952046131e35218018118ed7284b54

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                82cd0f2c49f8bd858f793d31ebe4a31e82211d972e8fb84311a88a26a07cd422

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a2f177e29a5a4f5b19a171376c8996d95dec0263ee8e325aba06e33682e7d1ed2ca016af5184e5df98085a1b81e27f218efd5289e940cce241129b025d909b0c

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                816B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                21e51b4a4ed5809f4ff2f0ce2dcb55af

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                92d7d691b69c872c1d4907eee5bd248950fcb6fe

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2b33e9eea0e536c995d06b10b8519f69730978f2b7e7c4ba16cdea938e47ed43

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                131c5fb290f595c57c48af33db0dd11b6a521476ef3e625f1b872b6e4509eb69357fc341da1d7d7fdc7da2173953ac11b2a592caae7800d390e3b0cea2044e1a

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                139c47f7c8e74948f9ba2c327c054af6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2cd0cec10c98dbb3fd3483d04f65674bdea62774

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                46d9a693456c4b144c83064a9cc7ca2e556f47171d265efdc2e30a9a16bcad57

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d9e5d4b5f5ae32acb70607668e009125dc390bcb7f493b2c5714aad4bec6ec5d824633e9751182e456be007ea4db2ee1db96765aa242280db36d7c0137e7dd20

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1364c5f4df15266b68ec0c325029788f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bbe2b3a22cc157a97ebf3f1603bc04e9f7329cf0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bf146ad8dc6d21b6f74303aa52c91907725b2b7d592b66ef22dd69af2888855b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                aaf4da8d2c07ba5e2d7028f03534dcfc203abf49adf753082d6b8d69c371a4bf20563e7584e6c631ef07798c9a2f4fdd2748a55a66d2af6ba0dbeb3598677ec4

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                067081f91568eb1344b29479215e06b2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                96ddea28d9c521cf828816cf3e6109f17cad1d2a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                08788b3f6be493fe9cd9d50274886d4b17352428fcc3060ee821e4a688244721

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c01b3eb0db2d1c4d53f56cb3f551d26990825275dea7581b627f998aee487b833ab8c3d51617407f2ce1504197e8bd32f733bec5659100f0c0a344be079a1444

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                14ee8a64cfb5065ebc8648e68548e4ff

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                779d589d2ec2ed34a0a920a8264f7e387350cdf9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                663ff4a05caf1073781d393d64920bad42b2461c513360a9e7949ed2b548b361

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                68bb7d7247595d4a6dab4896d126da7d367241cb723fd521be237e415dace2dadff169030e4b441dc05ee5c13ec81470e7dd095ddbc762022a1715900fbc0c29

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                379634e48be829f8358288bb42be5111

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                595a01af53bdad631cf7ed9f3ab20c072b310f3d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d10ee39e2ef3d353228355f6ddddf580b9d1ebb83020670a7bc81012671c253a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e92f5e6c53b96a23e30fbe8c23315770f697488770024c2c7dc3a5d9e4d9b5b5b6c8e6fa9649fb9a6f76ecc1f5020bf046592bb742471d5e8f023f8ec70bd2c8

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f7fd212aac609df1082a974dba9e408f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                666c2c1c0fc24237fbaac434917087765ce04a84

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                660b97dd75103b72582a55e5d482010e4ebaf9d1ded3611860425922659223af

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f8d6edac2d3ecb5165c2705097910df3cd072f73c4c23b7b4d3523c8f81e52f5dad9bd4b05bd054ff0d2875970afcf24b76bab873adf88bb05c46a6e60bf590c

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                df527e16bd3cece50ecf8c90f4d7a8f4

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                43568e17e9eb77c6db4ff570588aa0fa6b524f05

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8f173b5c2d8f8d2b0a60a8257505f6650254b781e566cd30934af8f46df9c739

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3abe185fb523b602e5de1e6de7b4e5aabd7c78942df0a31efcaa987fa5de27dec986d052c7fd877834b90d6d87c6c34ffe76bad7a25d2fd05a08805e7bf9adc8

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                85c54a0acaa1186430b454499232e2d9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a7cccb0e63781f1806a8cfc743603ad701d340dd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ca4b79215dbe5ae0e96de1b66f1e8bb76ef2ec0a20f14650714df8b416aa18dc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                23e7429e35c01b205dc6fb4100f9aa898c447d27b010ada80eae7bf58539e2f2cef4e798c2ae0485c4812ec8ad6ed3c1ab091c3646f36cad11d6eb173dde346e

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                fc64916765ad2a01845828e6d9df585f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c516fe191c1c034107530737c74ce3f9a5bddccd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d19fc9045727771a436bc8968c7e01e00b9b89d0fd96c72269ec6ba022203634

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                36b98451b12348204d8e9b03bf94dd4d4b3d83fb4739b720d10edc6cf23cb91eb8fcced2d1cb5ea884edb99ff372effd3c6e449240108783913be915571bb39c

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0063061a547ef5ac472e4a394117347b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                dda1f44dc1d32a78b712e1665cd9ba04e41aa804

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0a972f68e3d3fd06c59592c09068e6ab63bd2b791bb626aab75749fb7486f6b6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                13cc2e8677613bf02a79a24a1b252fd1cf7c4d75a1ccde6b635f21e85f9834bad004d8f7f599f1f4324b67c2d3841234c3ad120b9e6fe712c509a9b66a7141d3

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                584b9c5769867ab734b0d365daf10a36

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5e85b1b7c17950491dbff22a4457e329e70b7ca1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2e2ac9d0872bd9ae60c357260d8ad6682d6e0ac66d10ef7bae1c473d83a98a07

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a6aece244429ef15a290fb29ffd34b1f47a6be666f519ec7df0df9714a58135ca8858fd186f83710f4435f8ec287b35cd60c6ab1d32b78f3156dd5794c1efbc3

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b9d2b61d29b07836f3d3db1ae73b557d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bef3ce435863cf9364e0d628b0701510a4ac336f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0fc08721425c0b55ce47a11e81ff6695aa99fb47f3c45508d495be7a349c2b5a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                180d6357011b5934d9ea490c0d884b5997f0c0ec0c9771077d84239762858601d5077c514392fe505cb8f4a0b47a6b9dee8fd08f66ae24081265c1754e3bab0b

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                52e2da400dd188ca03ecceafe84440e9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c3e3c0d58f1eecbce48fdb03aad38482287babbb

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                49d62167c6e282ec9f98d3909e3ca3dc482d539a2a64e4a5dda36cd1224ae22a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                312f12aacafbbd838f703b1b8a425fb7704a62bed5d1540af06ea9187b518bcfbdabf642c1e0c4549828767bd9b249f07e7ad58010ef1ee45e3438a3e98f56fb

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                652e447fa1722b538e5583a5b0a1d897

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ededa168722483b4b0f9c3b4f13316eaf7cce9b2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                25c7fba558dcd748aeecbc181e46c85730c445f82f9fe4341c04dadeac046211

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bb1c0155debfa4d4f54543ea45755e8cf45c53f83fdbe0862a7df28256d2b154cbdd9753c22e706d24738a0ac3b4ad7ae172d609fbb9564b5567ac4ea19f4f71

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                007841384d8a7ecd40f38daedb4b907c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0fa8c4a30d03e150c9b00fb45b7e65a449a371a2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5cb254deda0e6bae76cc7c97172f358ab07dae5e38b838565d14b7272868409b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4f9e8febf8900b5a38fba884f8261418f7e773fd58b0b29bd1a833a7286fa6397182f94d5ff8b38a69a44f37b9dee7062390bab4ad2c7b2eb3107c082ab1cd52

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                743dbbb7772700dcb57f992f95b1e604

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                10896ea6aa318c5bb10e7e2f66ccc69b0ee7b76d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                875f139c98b518b3aa04dcc9a6f5e3a956d817370a80d27e9e59e57b81f7b1e3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bbe61aa6ab47db34ea45ee356b103cd0f67888a226feb560546c9af0073f42c64b7291abc4b0369a98956c5521d6d462742f4ab7e81cf6cc8f381dc6315cb491

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e3791f156f2434f8a252a48632583e20

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7000fa3e1d3c85616c5d91ad3a6c7d5176be849b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                75985db841691995c0d3b04fd3fe9a58ee66d3daad96ef3741dbe03b0bf3d487

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                30db3838d058124be39c0de399ff1d956d72f50351c4cc6c0eefb4c06c9d74d6818aebf645bc10c7d254ee24c3486ccba04ad4372cb8f70b908b952d632dc3a0

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ee08c44592c33989287914d7cce5217d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9eab6763c5d429f9fa2cd64b227bcdde82b7b93d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                65b88a5c24bccbbedcab90f39a8fa7bd20c8b81d5baff905ebb27cdfb0a9ae03

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d4743068b3d4e75bbd94e1cda44494f12ca9281c9d8a7f0cabb79fa17da6c5de3025469b59b49dd1e22c12e18b0f4a39c3256aeace60157bae3b2b1e06855bbf

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7c480c105e9686150d195a5501175868

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2bcf494b25edff9b366501a1b8f781836409ea06

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1574378f9ec597524cb02fd8a36161f4fe8d216ed67bda5270360943d865e3c8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e3cd8e8d30854032eb8c8b0458ccd9e52f9b56d3cf7ec514066749dbfec199bff996c5cca3ada3504ad8ffdf1643bd95217c90472accbac9d826e285a83cc2ec

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9d826977ef4e1b460794f8c9e2fe4c9a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8f40039c322c6732f699b2692b96f79972e0dd04

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b6bf21b3ef416ce92666bc8dfaf05066cf575c7d0089ffab06f7c2437f5210f2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4a1f6781ae293bf90bc4be25201964af8ece40c823c6c6426877c1dd5ab0dda110c669a08029f8222a674caf12723f7aecd0d5dafe6c46924f9364f18bdfea82

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                847b8145207df05c12bf1fd62f738074

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                391abfe9bd3a2eb38bf4eb4f2acf8b4dee48225b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9b114c29054c11d8906138c864926929c6dbeeb09c1b754a4d60d658c6dff075

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                758367774e06c1096a1f0e32c6c2e8fe26eb69aa473e774c0759ca22309a0219b3f48491d5a07b4ce9e588515de9b9a609771ab7c53fd3ced0600e93cccbe939

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                e3b87f758e1763906955fdffb6d3d202

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e44e813840fc99587d67840851951fe0f9966328

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9eb327a7cd4232bb8fc10e02c2b787a936cc946b5cb49a8019597f0ef6715f90

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5f53b084343027fccd2cbec2994f985ee47412a977438cd83aa6b1982a2903b28da8fd41395a7f9c88a5bac91392348e727187bc8dc5fb1f86b64807bad9d944

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                56b97d9c795170cfc429eb87938c9d6b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8fb3a580c58df5643297cf83d382d7612ffe4c3a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e50f501633b36d315b87ec2da2932d69851ac01361d80223efad9f69fcc5a8d5

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                30296b500628b3cfbcdf6dbef32a33eab27696e1ef1c54cf117f9b8695d3428a3baf3d667d964ee6d8c6237ebc2a7690678d258d548344ad67aee6c01418977f

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                623c9a2177625f27d984b7667831af3e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9ba04eb48cf2afc037cc67a0c896b61061165b65

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c782a8c93ba40e4b2ae0cc6ba7bf2ce425388edba97c79ffc9fb2047e5d7b6a3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                dd15fca98f3311e6186692022f571afbd4201b2aee4ead42935eb95171586d6815384e2f062867a5570023624397d85fea811597726b57370da849eebd6761d4

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a734d11cc7f6c7fa7cc4e8b89eeb88da

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                709ae2f2454e9dfb19bf6fe4e04587711024f081

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                14c539c05c575056892dc691f14950f8a66a614c687bec50efc3586d7d8df428

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7affc4341cb5ef46ad9f149ba75639d3c4a1d28f9088233041462c469ee8dfbcc2d3b5c3913241f66200a644ad2f3d2780dd7111143415285ab86ba28a35772f

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bf0f0d69ed595223bfbf86029168caca

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0cc681a662ff3eb85bea7b017c43b4918bc85b51

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                5985ccc8d713da9acd9117e35dd50fd0d2b35f848bc2d0b4f3cb80af6680437f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a1d6647392030a3993333f9ff760fd9844be1a4c3d326bd4b53d917c934c63e56f0716aed192ae4d75b7f5015bf0016486a945b98753052864455607a4b9d948

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7da6a1fbc7e73e4d60ff32e0c1b2b36c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f096f1a04e25c2c8399f5c8b363f501ed356d22a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7b1772a99854c3ca67f8aba1d6f8ee431b0b91e16961124aa6d3c286cbcb96cd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5431b0d5e942f6fde9dbb29de13bf53255909bcdd0495824f1f1c8cfd51226660f56f81d92b636fda0c2e7f18fad31b0af27e271baf8461b5857fcbbecac2aa6

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json.bak
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                fa921dae57a40a0071ffd123361535b6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5665e6ed4c49ae029ef777351da30a448a57d74e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bbb542e0ea2cdc4ddbcd8908a77b4017c081c74deff0db984df972837d53c994

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0c4146e94809492d5f7b327f884c5d26e425d4dd315c677876ce64b6d31bf70f1e6a2d62d1263bc2ab46a36ef6ea224ac38634ab9e3913c6bc4352005ae7e036

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\config\VPNServerListConfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                125B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9321cc7d5cfee2ee03ae3069ee5d4cf1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7414385602a165ddb3365ded501897ca846e7feb

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2fe912bd9df8987a9991762fe20ee1fd61488a966ac4399d352a8d3cde99752a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e12b96437ff4b8d1330ef259fc4aed6f36a8e5aa29f11b9ec2222acecf95eb8b8c2c93e41158ed48deeab1f4e72fd09676cc12304ba35a248ca787e4f9a8def2

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\D97.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3b337c2d41069b0a1e43e30f891c3813

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ebee2827b5cb153cbbb51c9718da1549fa80fc5c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c04daeba7e7c4b711d33993ab4c51a2e087f98f4211aea0dcb3a216656ba0ab7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                fdb3012a71221447b35757ed2bdca6ed1f8833b2f81d03aabebd2cd7780a33a9c3d816535d03c5c3edd5aaf11d91156842b380e2a63135e3c7f87193ad211499

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\D9A.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                504KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b5d0f85e7c820db76ef2f4535552f03c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                91eff42f542175a41549bc966e9b249b65743951

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3d6d6e7a6f4729a7a416165beabda8a281afff082ebb538df29e8f03e1a4741c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5246ebeaf84a0486ff5adb2083f60465fc68393d50af05d17f704d08229ce948860018cbe880c40d5700154c3e61fc735c451044f85e03d78568d60de80752f7

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\D9B.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                116KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                699dd61122d91e80abdfcc396ce0ec10

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7b23a6562e78e1d4be2a16fc7044bdcea724855e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f843cd00d9aff9a902dd7c98d6137639a10bd84904d81a085c28a3b29f8223c1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2517e52f7f03580afd8f928c767d264033a191e831a78eed454ea35c9514c0f0df127f49a306088d766908af7880f713f5009c31ce6b0b1e4d0b67e49447bfff

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\DA3.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a7b7470c347f84365ffe1b2072b4f95c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                57a96f6fb326ba65b7f7016242132b3f9464c7a3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                af7b99be1b8770c0e4d18e43b04e81d11bdeb667fa6b07ade7a88f4c5676bf9a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                83391a219631f750499fd9642d59ec80fb377c378997b302d10762e83325551bb97c1086b181fff0521b1ca933e518eab71a44a3578a23691f215ebb1dce463d

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\DA7.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                804b9539f7be4ece92993dc95c8486f5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ec3ca8f8d3cd2f68f676ad831f3f736d9c64895c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                76d0da51c2ed6ce4de34f0f703af564cbefd54766572a36b5a45494a88479e0b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                146c3b2a0416ac19b29a281e3fc3a9c4c5d6bdfc45444c2619f8f91beb0bdd615b26d5bd73f0537a4158f81b5eb3b9b4605b3e2000425f38eeeb94aa8b1a49f2

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\DC8.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.2MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                607039b9e741f29a5996d255ae7ea39f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9ea6ef007bee59e05dd9dd994da2a56a8675a021

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                be81804da3077e93880b506e3f3061403ce6bf9ce50b9c0fcc63bb50b4352369

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0766c98228f6ccc907674e3b9cebe64eee234138b8d3f00848433388ad609fa38d17a961227e683e92241b163aa30cf06708a458f2bc4d3704d5aa7a7182ca50

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\DF7.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                68KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                54dde63178e5f043852e1c1b5cde0c4b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a4b6b1d4e265bd2b2693fbd9e75a2fc35078e9bd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f95a10c990529409e7abbc9b9ca64e87728dd75008161537d58117cbc0e80f9d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                995d33b9a1b4d25cd183925031cffa7a64e0a1bcd3eb65ae9b7e65e87033cd790be48cd927e6fa56e7c5e7e70f524dccc665beddb51c004101e3d4d9d7874b45

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4.5MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                20d70c6e04dbf14c01ab2d756e97854f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f172c8b8c0e87d2a9ab064513dce004d16d03e0d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c4002339b58bc493ae3540bafe1b2ca0a70bba0f853e29f60e0f6a1680fa9a24

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                13e073cd4b3d53c6d9fdda671a55962266b5c0a18abcb5774092c35f0d0bf2c5d0d9802d8955d32cceb166821634bfc067dac7809c9ade143cf3a3b497743b36

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5.4MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a3fe79081a59d493c01b5c1139babdc9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1505cb4053bcd9b55c40227ad6b62a2457cebbdf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                60c8c024ff020f04fcccec10ee78872bb1e6985463d6370c6af095761d88b860

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                22310a585edb36050ff20356cd9eb5129cdae3ffea2ccd7a54d9652dbd336d7f402ed119dc59ae3250b93bad40e75983184256c0bb239cff049bbb983f487bdc

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                335KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                482bc9234935d6215726da200de6a7bc

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a8914704c9f976bb27d62f56f243851a3a99fb7f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f485506ee38f08d87044f26f2861bca54cb6d0a8295bd4c906307bf42cbce8ad

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                20e1ac8910a990cea961e726327f0aa7e39f64d9e4ec270e78bcb841ae8bf4af8e99798bfdacd0fc0e883f5d2ca861a62d7c7b9f5b1900374b674af025c400f8

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                14.6MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b1ed98eda016eab47da559754ff4abf5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                689a52cfba38d6dbb7d7b9f277956f9f4d41ef9f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8c292a417083d53d7219d125fea0122673bf3fb42c67e2bcee6f4d957ee790b2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8ad7727c598a52dcbdf83049294aaf9e283a1c410e558015cc6146db3576bbd4360059d90c331c05f6d7b7dc78d194613afc78ee062a024c9142b56e401e7fc6

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                845B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1bea85f6f77b365122fd5f51b10777e3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2431dda3ae3310739fdbc59a1c40aadf5b0c5e2f

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ebb6bfbcb66f79d34e10c57e70b26aee5f99e11207e6f103c660b4c2a005f771

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                01402e189787bb653c14400721acd55ed2ae78f94c4ce9d0c9b9fd8a49ee504136bee56deaf24291e0594dfc73489a973d54f2e19094ea21f061cad2daf35460

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cf7b4378b054c2015f1d11ec79c908aa

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                434b54a11d4cdaef3be498c6ed14ef5408c51c42

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8aa99a548a5001c6755aeef21b407975b25db88589d663759ae5d453880ad4f8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c8d979f884fa94e53dc2bcb28dc8a5f21e9c262380fab2537614cb8c3621e08965be514754e5621795bffce662f17ac2e701e08393367e12d95d79bc1714746d

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                924B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b87174b9d33f8dcf9a7424e1a15135f8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fa810b6e679a9ce9aeec2685ab0c8a7a064a3e39

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cf1e0b3962af7fd600f6d8a7155aa54da86a3ac2068da61f6592bce27dbe1184

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                942ee8f57d717bf3e9818b33e70bb20c50cc0970dba257ebcaa4bad9aee3f3fa6e2be1b64cb4f0d344b60e338f0813756b30a592984e91de665278d13542ca4c

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                39KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                10f23e7c8c791b91c86cd966d67b7bc7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3f596093b2bc33f7a2554818f8e41adbbd101961

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                23KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aef4eca7ee01bb1a146751c4d0510d2d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5cf2273da41147126e5e1eabd3182f19304eea25

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.8MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                478df352bc79ef18c258b53f662b0885

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e80aff69534545fa437074818da66c5b06ce85a7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                95370683adaec8d785ee7368d590cac8de0e7add72c88c24aaefcbfde9ac1826

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                1771d6d85614369c810a52c2044b4e8b6014fe4ee62c1586b28442eafdd0db50c9d514a3e0c94cca2a2450da2fca19ddca74608dea5ab0edf87a7d78b34685bb

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                514B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c6786fd165fee8382ff70042e682608c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9993c3c57ed8e4346385123840cc78255b06506b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                330965486c20e1fa01d00efef8687a7dd5d73a3de0e524004d229e50db92fcdd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ef7f5b6aeb5011d9f8c8a5b199fca6fd5a71fb62d4a71ac3b1af1fabb3a02c651259849daf33578b3d7f05c752bbd4a268d760d1fc17ef1e3fcdb3ff7d855cad

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                24B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                546d9e30eadad8b22f5b3ffa875144bf

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                24B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2f7423ca7c6a0f1339980f3c8c7de9f8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                102c77faa28885354cfe6725d987bc23bc7108ba

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                9.5MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bedb96a26d80001917b9d8adc45eeb84

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3ca74058ebfd20bbce16ddb79ec667e3f26a2037

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3bf290855cc32f5bb8c89d78bbc90e0739d8e58e0bc25046acc1ae9cb16136fb

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a89945f0637a5084aee2037ea80eae448c77f223cd6caa64b40978ecc00d8e490752d41f4b87ec92787fc132f12a238a345bc58f6897fb4a75070d15b22a7e9f

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                529KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                71c2939bcb601b29868a2549fc22a827

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e4065e0a62cd60915ebae2d510830f50b3a4c266

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1a2348213858488dfb80c9ae5ed650352879a9593c776e56edea92ea1c1e146f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ba2f9a22a3be1f470dfa7ea933eee04d4fcd5c8b38b0d2d3ed38d197e5f3aa3ecf3f82fdcd11aad34bb427ea39ea394220ba1a628c6aed3d6c80289b795b1028

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                902KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3b70dbd97e8437fab64e4b1e709e92f5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c7d25cf725daa370195e522d98718dbf1e080d29

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2025645d7e14a3c5cc248c774b6924f66a3bb1b62507e86a5f022e29877a2ab9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a904c170ea008243b34f883b7cb7d0a90b88bdad9225b298755c431c6a0ff05b3ce3c37bea27d7d315dc20b43e778222663048a9342ad1e4ca5fa9157f5aa91d

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                169KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                eb17bb8fb582c372db0af945f2c58407

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4c4c651660096a7d48657582f4ff3889364bd9f5

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                dcc92bca23687d40427d4c919f40ed36acff587390324243d35c62ad92e03ace

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                77decd1abd6d172a5d3e4eaf2a231976478a88ba358f2758876b633850a21051119909c557cffe090c4daccaaf4461729215cb34e77a5bca02477132444f5103

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                26.6MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ef013fe72aae8ba419f2372240950ec4

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                65dc8527fc20f5c2f563e6a45cb4ed15f2379163

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1e8e1bb404743ee90f396bb2066354ea0155fe4fbe7c49cd5c6ee9f51099e6f6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3936450a2198e8201b539b2281a5be73e5b1232e4dcc51a38d19e7a3786d4bfadb9aabcd652fd7d130a2f579df5aeaefa2903984ae34374172ab6ad3671adc44

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                75B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b2dab048e340d9ff72b34ea958fe21a5

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                41860a0c8c33faa7e8190f9da5957f8a7aca3006

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                37cbb818e18ce39ae1da80ac816769c8d800221565d4e2766b0172402388cdce

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c57d8bf3b7fe67514e8b8f2265676c1c9775ccd585468c93a582d9f1ac641479d2975e0920d7b1efcc07d3f9ddb6bf82a27458729854a6e7390add28f77ed1a9

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\tmp\7d31770e1acf11ef9911da8d47e07f38
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                221KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                70c8cbc3ad7a2cab26b3d102e3719d6a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                207ac4786e75cb05ff64bef3d35fc5246d28bb35

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                925dfdc52ecc432743a592a3b99eb31c86e032cfee2d8e6b0439e3e7dda9c194

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d2278d3e856d42b21111e19c663a1e3777a56e4232dc52ece6e290c0f6ea4809868b0ca81b82753de43c6b249f2132c9de07a122fd6cdf2a827c3877c47dac71

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\updatrpkg\SdkDbUpdatrV5.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.6MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5c4b6998682070ad73cd246eae251ccb

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d4e3eef6332a6598e5d63741f3407574c7de5f5b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                54e0e90cc5cfef91ceab363c6cad54c7190cfbbecf6353181779938a3f8de8a1

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e1f844ecb631b628ff37068ef474b070e22c5be6453c77acde53e886b7e9109f22d09748a7902e64237f5cc9d05818080c0bb5697918235ea2d4ceefb68b8524

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\updatrpkg\mbupdatrV5.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5.9MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                29f9d89e02980685ff1f024468dd2316

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                eb0bdd93268b2a553bc1b9f34c06803f26e981cc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2d2d04f3f4c09222accadd7ee64c57b5d9b7c96f5aaaa7aa8f2be7b717e47e56

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                cd828a4c373686b4a8fd885fdb507987d5708c8f6b665af27ad038aed9313bddc646fd3fbe8b09149eef6c4dfd9149ddfcac80b0c02087f88d6ce5961fb02309

                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\Malwarebytes\MBAMService\version.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                26B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6ec0262e883b1b4ca3258e4f72eb6332

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d819c4a6d1a4b24b0b516f071693d961290d2167

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3b4d900989a37416aed54178be8b749a9a98e1bf3f00354d53c4d565156ec4f9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6ca23ad9bda552999bf7de49b7694dc0caa058d47a7c008d8b73e7a8ec287509679d75e5ec5b613d3e72d82fe6986a8ec8842ec2cb3af034ccf0eb11d71d268f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                40B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                7a924cbf0412e1de06b0e38590ecb6a6

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                db32fdf7c23f28a2fd3350dbd94ee25ce78b615c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6ae5ffbda60d117944970cb446612309126b1f131f52f904847281ed4fcb8e54

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7feef2199bf9003eed113aefd0d28f0cd359e26daf9bde23d918a39af0a9815c641c3befb1650b86cd121bf98d3b899c852cf81a89dc1e416ee3f7a423fc86c3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                912B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aa0bf2541976465156e118d4ba353c37

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7c0383278275d19e899cc6aca0e1463310f117f0

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                999e436ce54ea5db71f25d86b0a05b47f7574c09167c9f3baf7308b6e4cee8b2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                46cd955da7c71fc9370dfe043d8bb5ad538aa9dfba079eb2b55c76d012e07d27a5bffaf8216fc3c3e335a52ef96d2b502a7ddf53b1f25f0e9040fbe9441da4ac

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                13cedba59bee247a61abd51f0abd915a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e04828f647535dc49e9d4ffed63d185c2599deb4

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fb5e429a1a32dee9ecc9bf7f97b06cafe6b2bfaabab66bc639372fa3345ddfee

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                45af506bc44aa90fea34a6579ed8349a66034e50cc23907582577ba1fa6994cefe182882ad150e80959b4009ef06d232cdf8378de01437fd67bf32386e147a6f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                44f48c88fad53c9c7a01897eb5356940

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                172adda9a78a53fa0c8f776b91dd041a394ad991

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                17bcd015cb28f73fb31b11ce75507435fa1edb1cec1113a94ca84d8608b68024

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                71a2aa1dffd8bc973d5f74746a2ee10150bd88dbba8e4932afd8255970e259bb595f42a27bf4862572b80b754c6560f4118df1e49eb781f24b708219688a9393

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1d38bc0adce82a74b9b436d1a11a651b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9730694d51fbf803b3e6cc7546fcac981df4ed70

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3ed78c53249587df36852da4eeec542bd385265c4222e33787c0c8fd47131ee9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e4318059e086867a5203cea52cb7d73975a53705b09d47500f2436052d6227c15be173043cc2214fcdeec038b16d9a50d5ee1e5ce75a5b08f5dea24c8ef9b379

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9ae05331df9caa5e9cf84cab4d4fd893

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c083a98cb1c357ef41b0e1188054bab4e160f2bf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                024c25ff3934a751bce4444c48a401b2106ac18ba36b51ec7557365332fa9113

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                ecda0c162ef3b765b02fa241c64bff86de7493df19c1ca0eb03e01d5f3646519cf7dce742eb11494735152523a2b351a93e920b77d7ccdf47b3cdeeefa83f1e3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2f5dee08ea884aee89787650190c3e27

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                dffcdf59d6b3ff376061299f9c53db141b3c08bc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f6c082264db7c552636ec23d4ca1c248d5dd327e7c8011037cb38fa6bf1886f4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4143fad9d3dbb9079c7874f315478c72756b8621a932d5be65ca9bae251f80ca60bdd9cce4f1bf6d522a09e5b4187331a42a15596bf30c1d68b5d5bd9a7d8a39

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5b94d4a16ce15a62a6fcbda190602e3f

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                dc26cea644f4817bca9a0d5a9feb1c19b47d56fb

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b0cf16f4a0a2c006a56e05c722cf0cfb92dc49153842e1cef3b722da4eda20ae

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                00ce8782b64e987a7851e65bfce6a470dfa781a12a34030947ab28c142fb767e8c8d10dff916e527d5066313bd407e3b4f2a81f8d5b86049ec4321161e90f201

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                fecc8192a37212046855227f2e70802d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5e70d15b5406be5877a3dc326dda85b0ca572c7e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6b36661703acdca5d548dea091525e68520a55060af3743668ea4e586666f9fd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9abbcaa05f6982336794095403587b47ff421aca890d3a41c0383522ae7cf2cb530622573fb70112462defcc028a766fea0179c5a0b463919d0930f59db04da6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                260KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9f36da7700edb0affc613fd4db5a90de

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c6c84d2730450b6a79f683f63b360882e0cfcc1e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                108a76e147edbe466c19b03389993699c71f05330843fd41e794c795cd77235b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                13a1ce430fe0c913975559045ef3b8394ada44add615ba734e70b0074a38e42a0692d14c56c07a3247f37f21e43330dc75981fe9aa4de1c470a208908a77e7e3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                129KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                94aaa8dcc3b5312b3f32ad14279ec812

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0134b914b6d13db67cf1e6bcc48fbe2824bdcab2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9d5ad6c7f727413374eacbbdadb67f8c2b1d4affdf72bb34df4f7b89a9394151

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5d507326cd815bdb380f99bb1ca1d49e99b5e19afbf05ed4badff867bb506b1fc9e22fa8b46ee8fef6e91ae0184e4d5956075a75b6dac70886d94b029fc184b5

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                86B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f732dbed9289177d15e236d0f8f2ddd3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                53f822af51b014bc3d4b575865d9c3ef0e4debde

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0c705388d79c00418e5c1751159353e3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                aaeafebce5483626ef82813d286511c1f353f861

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                697bd270be634688c48210bee7c5111d7897fd71a6af0bbb2141cefd2f8e4a4d

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c1614e79650ab9822c4e175ba528ea4efadc7a6313204e4e69b4a9bd06327fb92f56fba95f2595885b1604ca8d8f6b282ab542988995c674d89901da2bc4186f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                152B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                0d84d1490aa9f725b68407eab8f0030e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                83964574467b7422e160af34ef024d1821d6d1c3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                40c09bb0248add089873d1117aadefb46c1b4e23241ba4621f707312de9c829e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f84552335ff96b5b4841ec26e222c24af79b6d0271d27ad05a9dfcee254a7b9e9019e7fac0def1245a74754fae81f7126499bf1001615073284052aaa949fa00

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                206KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f998b8f6765b4c57936ada0bb2eb4a5a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                13fb29dc0968838653b8414a125c124023c001df

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\0b94b2381d8486db_0
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                288B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1e10722d958d3bd749950ac8c3a6c1b7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                670349bd693d492c13ebfb358981ce2ff3b3e0e3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                baa02eb2b31295776b3fe12eba774b9af3efc631825242847b9bf2e1d6fb19e8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                60f592bc8c924ce2c41d13ff895056d65f86c8b46c3f87d9e6f312fd56f0f698627e0c0b20539dcd29e8a2dcedddd2086d66cf11b40e4a972b08240befe78a5c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\3778f947679dfa56_0
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                424KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                56d08976b41d3f3872aedc5c5b95afe3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                2ab2fac8aa643646ffb6960888b54ec594940708

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                38e66bb80b4dd1333e42647daf38a8c05f483b54e865084da165edb4cdc4da72

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3c62a5fb0586294cc12708b86069877f837fdea722a931b83fa7e75a3fd00d0dc8886fae2e031910f8898fae19623d8ea20ba694caf0470258c78929f63f5740

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\eaec4128ebcd59e5_0
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                19KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a18838dbc14ebaf010c4ae689b6f7c9a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                77df156a6bcfdc6c8af5f0dc2654ddb0235b7763

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0c363856bec38d3c9e8df0177254605477170ecd37741299f97015e00d1e5865

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                e5e01d93186c85d8cedb82f909ed8348c38355af4e6170c9b6a6f6c56cffd1300abdb98c83c82f2c98bb2153b485df92a5eb1b7b920843bec8f2329d2531e4af

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                144B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8630f109dc347d71bba42970ed08538b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d3ad1928c9cd1484ac4eeac12f806bff43fb1cd9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                eaa88d0e7dc9a448f8868e76e026efe47e018515478bc067757fb1174657a9e7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                bd68c7a6199003da75102bc9948ce589f4321621aa3983bc3e923c0318f998fb204025f1586fa4557e5f72ce5168f88200579f8f7dba491e3f656be6558c4180

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                384B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                31f066fe0d57d4b2e434b38ccb5e54c1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9818272bb3ebbe22c753245f90d1af325690d9e9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                02c1fffaffefe56010ade472c0912e2de2169b236f7b566ac4c14eb2e1eeeb6c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b02f9cbb94cd468f535e6e0aeb008e9f976a98720512479a65f7ef953c4f1f3bf1f27910842efa048e4e4305f502bc02a410f9f0b6c71296997bdc895f76be60

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                168B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ec5dc82a849edb37ec8639bd917a9800

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                be2a48a9067b084662a4fd8fdcd76502cbc681b9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c76b64822d0bf50b559ac2a2f4ad9cd1ae99db08298c6833a9c05616148c2af3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3552bfcf7ac22740e5113c7d4b41bdd40c4c37c5d98ade1deae2a5655ff035e45c52d4ef4bbf4261856d9df968425eaeb1c8a01ce5af7ff12312e9dc3cc464d6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                384B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                af1c09edd78630aef603590e3c8b34b8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bf7de2d5d6a56f4650c53d15708afccc09bd321d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9d4b764886e5a7f68132a60da3a455da7ef8449d5d8807b3b5c386300d4bd5ee

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                66687f1fc96893ef15580255cf50172d45855786950e6e7cdb5df97064c503b72a8a007faab43367d2a45d269f6ee50a19892aa0a3d13d0784be8a36ed8b52b7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                384B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                90076db9153d41c95ee6bd94eceb0b72

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f27027d67e4068d940c7721251b175379eb8b07a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ebcfb6f603e477b7c982dfc52ea2baf7e3f355ce57c64b2f0dbdaeec5e3b88c9

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                30df3895b1b8482397350ec9d777d50924ce98c30ccbd6ffee27e835481f91042ae08505e6604908de658aadda35d35a0985437b81280847af5bef4b1060bca4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                384B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                91d1385fe9df36274ea6b8eeff7fa193

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d75ffeb65f7ce0e871cab201d3e252b457d030b3

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f354ed79e1e95ce39816f03f115329cd4f2b457b70fcd322c105a861143a82fd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f1d4af4256e0206f917290ecbf31cf80bd2b03b8895356477a306c44cd0804f8f2a150e4f00ae434736de8dcc8b5473b877aebb03bb37d745318d9a89147b2dd

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                384B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                f3a1a0e2a24708061712ddb4f5585d80

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9658e8fa7004327419c18626f9ca5e28b09ff86b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cf6c8fc89c5b6b0e32f1c166bc595e34e7bb5f61baabdd3b846e95bb4e65eabf

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                569bb0e026fc659310a7bb565792737f00b010350407fa6d0177a41f765e45dcdde0701239efa3d5b1e06733abd045e03443cca90355fb8e8ca8652730f99493

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                360B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                63b0c38a2675ccd68aad21ef93cc01ba

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                5a5ca1daf77d3061043d6220730298dcac1fa9b8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fc34168c596c223ba5efdd088c1409192f73ec2f9e513ab9a78c62f7f5b05369

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9b7853ceb3ed403deb8908b094d5effe29bd455b8854aead54e357bad96d34ce5f3698014529ee4e3c624a52a4a29fdfafbe90e50cdab90c11cb6c297d95e2aa

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                814B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8e192cb386e2155d5eededa0e0e0ddd4

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                fbf880b4fa41a66ea79de8b963a63ed5bca7ee30

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d9519942ab789de436bdd1f57ccc3a1ddcfbf8fce074489e501374d3a4a185b2

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                93facdd86bf2dd3983f2f92746fbf0f925ec179a873207ce1b79547def4eba61c022b46ba739c357a1dea18c56db612182866138c429ade223345e4508e87830

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                384bb622ce5ea5f5a1f13d89f19dd370

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f6af23f882f2f5bd7c925917ceb9f040df663627

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a3e0de56b5885ae078255e523f67de7a07aee699a808e184ec115cd1dd39f166

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                1f98f7f98bee2cf62412fcb8699029bdcc63973736c63981ce4167b0ab28466e4ecb8ce184fb72c5683f5aad953502b2b51d52b8e31f04c14229dcce371ff1d6

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                814B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                ff5200a38c42bd03d864182eb40dbcbb

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                af5dfb2e0b6806d42c42ddc72f5f2e1261e3ba34

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d4caff6ae711054aa0cd7af1672dadc5adc86ca9405be983348ae0a5478ed52f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6c4c263a81d9d9903a189f1dfe639f4db13e072938c626e1258b5a32e05b89b1aa2bec16069b36fa912d085fec2e745af860f4934732b781549fdc27cb9dcfb7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a4ab0e32b7faf7526875c9364ce6183a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f7100fdc32c78ea0b2dfb8605a46080368f9cbdb

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6ea8d5f036756b3f7b78ff09bf59f191fb7d8041f3fada975d2e8bfc5494099e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3bccf4ccf4978c9650a55453775f567bf2afd8b2174e8e4268c55219d7e81c0e31e2f6a4aacb0385f38f0efaee66db71fbb27edfacaf145a4b601b30673733c2

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b38ce12153f006c3ef6e839ce1129225

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9cc24779a210d40de30ece2c6984ff3f0f500624

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                63b57aba31900c930af25b2e86db01e05a31294e84d8fcda7fc2f2c9bcefba01

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2472995293e123023a4a08b74bc920139c2c91b8c21317beb9b7502aa99c30c468d3082d7ea589b71a07dd3a849cb5e83ff4d332d7cdaf2567b29bca5665fc39

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                3KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                aaf9def60a03e2e7d56cdf65bad9b71e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e2215515b5b12e710070a68e14ebc589c69eaab8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9376c9fecc86b0c14e762ecec510263a6da6af9f7038a8eff7509d69aa0699ce

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                7fd13b4403b68f6aadc642bdd4983532ae795216822aac68f60b23e696a40995dff7b67d7bc77dcf6df12a4a128ad18f4f54e0eeecca2f31c5b42d8c77167c7f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                762fbddf7cefb9af0be4ae3d25f9da1c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e4f20d328d88b8e0f3c7d29389ebd916bec27ced

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                291201c3bc0067d30001115a8ea8b48990485710cc5652e1c4b0635b7e9f6252

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3e6e7ede691f01ba0b4eaabe3a527a10dee94f9f9c11bdcb7ef07acb2d6fcb90d460b4c7ff7d985c11a7b145cbd61f7407f26d747a23220ba5d36250f9763b8f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3be69edc194c071dc2ecf074a574a08d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                87be23bf069ddeb73bcf9a620bac26288003cda4

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a98ede2f6e3332c2369b18d5d43ceb89db37093b6cd040e76f7459b7708bf115

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                10b4f809d4d1adb062c15c536b5d09ee2bd0dc0a888e3a3d59dcfac0af7f48d0232a9c880734a9241a3f6b635e07330050b2f9bfd5491aabc274038045e78cd8

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c1ea42267f5979704ef320c8562e5f6a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d33f1a4d01a4a0a587300eaf3e875d8d262b36b1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c9f2fe59e314bb3ce225e760c82e69e925df3d1c0293b98f0c05cfc8c54d3e23

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                298379a270de15ce65ffe3d6be4e68ad2c201ec1737a959404e69503e2a0e59c136621406c1d329c3ae1e0fbc422cac95374db9a5d0592296845e2f9bca80114

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                90fff78fad534a02f8ceb917f5ecd615

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                59983d47f902ac56d30f951196be51776e0a021c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8c421dee1206537ca3a7c0ba1c7bc2aef78976d23c35069f5ed941d30eb3495a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b0e3c6e55c90db7c338bc3f41aebe05f35ac677322ac34c8c31164593a0ae95fac3441f852e45ab3fb6f3737d8231fcd54a4665d38c4b112c731345914b35d1e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                52b7ccf83160fb065e78c79724a4c27c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                187456b6d23efc3e53b1d03d8044a3bff37dc884

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f689411b0c327a722923e8f3631b4eadb9cae6bee61824e251a53dde8e6ec7ba

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f844a4ead2d3eea114dc5edb855401cddea03a5daa94a005dfd74627384f9162cd40d4df49ab7090714c604f90513d85d435935c223da56e98232a1d72a2ff16

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                789c50b7d29eb84d1144b52b18622f33

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6ce26871394d307d556c9c6e995d3dde72e1c8cf

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                f10e624d23ae82305b59eab0262924209b6b6dd6a723012e857d1a5af7282eea

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                751930637d3873a5be662665403024555651485ae682bf23db1d117fd0b9d5c457ebf52e61b39e1bf334cc4652e33a39a2c6ebcbdba543b06880b84d13268783

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8375e1d2a473cc150930a9617e624de1

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                466c960f8bcc5e7b4bc939c0f639cd2ed96f590e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3cf067f1f2b656ee5f254ec7c79c00baf071a4dac18b3b02a8af3ceb79d440ec

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a4d189992dd939d9e82c28bdc2de36124e8966a7c838bc360b0dec9eb4115e0a4e82775ec0b3b4c2840ff44d789b63b1540175878bf0587d6c40ee8ea91769cb

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c47b3ddbab30528ffb3f8c0fa8bf83e3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6f1e6d500ed2b3e2bdb0bf4620a482011cbd427c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                79df6eafcd637c85a71ba3023af66bc3a71d5c639cc95f739d14731fe0e06c86

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                3e7f3c55147d84c64c61e627a94ebd6b9712815fafee3d8d986f8499a1b19466b496f3a63beceb59b864f00f95f1014d9d58e9b2a49afaafa5b9dbdf2411159a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5a270ce5be66d9e3b004ccacb30764cb

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4fe15c12f430c3786f5b09ddcc2bf1c77f78f3ca

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                9dd11b317648cf9dbbfd48c4fec0d5b097bf66791ccdff165d0a1e71f994b575

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c417eec0b2a2c90991541965ec61ec9e7552680aa1037ad003fa4fc6b4a335167b225fcbddf169c9085d913373d78949ee4047987d3aaf56e71ecdbe3153fb71

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                97c05827e3ccabfc1ef5ff41fd96f68d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1618bfe911450c732e2f8de4215507037d95ff55

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e0983d4afa25b8ef6c22bd5b499df72df6d248817f60881bee0669cae14f09c8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                acccd8477f7df489daa9bb30711391fd9e7f37d572455459f7960d2755de2d893527d2ac60193d1bb36ab925e39c2b7f37f515031acaca22c01c5153624d4997

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3bde0b8b87f130ad8c63d2798b9354b8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9c8cbe0de8e25fe1340aa948143981d5f3836439

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                663d92a4ccb26805ffbc2c5f08424c306d045a4df8b3dabe72fd3d876a3afc98

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a5cfd6f2338602c8a4010f843b6fc4b8da16dc88f7345fbfad7344382bce6cdab8a29e5d9bd85a7f63456ef8ed8931d0b79cb25e67a9f1bfc415a3af379b82a2

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                be21e6031b508a5183477470beae14a9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                272bf8bcc087a553da509c7260e058362311f099

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                aad223024ee81833bb5483b983d0cc79b4147b32bae0585b3d639450ee4f34d4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a75e0a04d9da7e38c6e369167db4edfc34f00ce3e9b739b90ef6d2c22e03bbd9fb34c486ac50f4a7e7138fad3e39264be0f198df7d6ca8c2665eaaff4644fe88

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                58ffd7421aacd128ea782d78973f7b23

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                cd72b2c38359c4a4a73137bce43700198d488ca8

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                4a3639fd90172963833076b2e0678d710259a985d7c6495ce0e0fe45793c8cfd

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b19f276e3c855b108240e55eefce796bc05761c05c3efbd380ed93a37be5b22c965c773d8c6b291b2afac7dcfe6d1f57034844a2e82a22bcae53fbc5d55c72e1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5af57643ee9bbad91ad28550302515eb

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                862dd276326f7f60052dee92474124d3ac57ab18

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3ee33b1ef1da8f810ab9f42f056505e1adcaa051d17efd19a40e3101f579393b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d2457fb182dc90722fa4b391575910727119159e1396e2eeb53a88e9c4f2d9917f43b8118a5a9dc9be59302ffeea9325751ebedca633b6fb2dcb467e448a5e8b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6499f7161194352727f437d6a1f0f443

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4f2bd06a3ae98641a94470497ceeb7bea78313f1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ce38ad0093930c77157e712481a9fbff1c3f78a53c13f1c974bf82b7a0aa74a6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2c53e73cfcba5d97093f23e4184572052265c582a05bfca0d570f237348dd07449fdc99302e0513fc73f081de01f9438eee2a82ae67b78b3b297f51b23cfc7eb

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b370c6a528198438c10d0697e4803152

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8a5163109d22ac0c7fb54c876495ab94516b28fc

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                67ed5a7e46297d6352384d6506b1577cd8fefdf5c312029cdf2e9dbc60c5f4b7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                08a72c51e384c0e4c7ce2f8359f121dfd20426f6ac6fa8529fca4f7acaaed787450e3a446f1320f8c2b94e0adf76266bfe2cb7b575be71e5276cba8b8174d12c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                465870064690006f481bdd565fad04d7

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                6a4f6f047246c0bed2d5a17e38e9221f689db050

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8d568c71307403e104bd09175b6b4b6dad30388bb21527afea23911beeedc9d7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                412c315ec4f912ec6dc19b7e80f55b67f10ddcb9fca57d6149a427fccbf830dc23ffe0f7fb8937cc9c74369584153683064efb5bc13794a65ec493e9e90c514b

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                379d53951d412af5c3788e561c6f9bab

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                53241c1d78e9e19879937081d6ff35b2b3ef0d6c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6beebbdbbf7ba1e63ac5a4ff56058879bf9db67146abbe60cb83da0ed0c0ac08

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                98e7e1b8b3b2a3ab0b6b44b96fbf57d2cecea2bbd078db29c3e0945f5150bf3c34a515c159b77df671d471145602c7723629c66dc3d86a4c23f7fe010d5b999e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                16B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b7b58b531e4196a85782ad383f136247

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e97f48c98b4a573c4632a475035b8ddd80000f30

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0daa6ec3c522a99996cbc963d795a15d1d8426daea8a5d96fa865f98cd140001

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9f683a882d025236d1635ad1bab84b1de46ecda5cf3ffdfc206e6d04a98f46b553205515aae9cfab8f8767a387d476586f8dfc644f4be84deb9f299795db2952

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9e96a8b7e0b07b2419c142a8089f50bf

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8f55dcdca30571caf2c9d1a02071f486d687e8b1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                fc039ab61d3becb46827be494eca05ab4cfe8680ff239800fb554ed1b3030a85

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f26555f43d0ee3e137c72a904c992e9a7d685f342d19d32f2ed348e04b1c0db8666e4df0f9cea2ebb220dbad7d0dd9b33d86b6c076b9bfe6ec4bc26d54d0e115

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                862e332686cbbda39fb13b003eaa685a

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                05d48220020a00098099e03d598351c2d118d735

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                08603c2a45f3639891d985edcd6d0836bc394d3a5631b4cb04779d35237a5587

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                172c54f935868667c2449e96a4d0a9b4efadd94947d14bbf33e117b9b50bb674899953e4f7b90eddceb442502c287a72bce377db3536c8136b274b365f98ffc2

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9e3e751ac9dcc51224c5fd967977c561

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                b799b3c80e6031da5ab7d6e1ba8d2a97aede0f0d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                cced8908c62d4bf752df02a8e6ce10b192ce99750ee0dd002ff2486ff311f7ee

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4679653ffb1793d14f55097f97d3e0e816f8d4bcd41f1b3796e772e73c8a5d6f121e2574ad19b4384a1f731649679c497d1a68061559485d889bd755f7ae7d7f

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2662683d2c3395b0763f0166c15e0fef

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                e0662d76e88f9c94c2a17a76bdbff9bceb67bcaa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1afb61151779bb44ad85360e474918d2764d52291d747ae1f4b02ed7f898f010

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5271fe87d5b8c0650f23aa7586dd3fa9b38befc5d61d3617fbb82232033160b8a0c225d827df5001073e4e38c638535b9b652e4c40bccaf6e08c1dd75c5775a7

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                11KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                41a958310a1cfa581ece86421b36b8da

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c14ccbb057184a74dd65caefd608b781ecc1fcb6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                aad8be3abce15516cdee5c651da1867f33521966df67c07a31cf33038703a2b8

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                edb2c61a93028b3aa2d48f46afb63066c1d22026eecce7d5e51ccf8845c715609a4eb890182cb1727ecf28946be0fc1c416d868cc5c08ac510c7d62f35d9ebbf

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3d4d9ae8cb5d9d3997a4cbbf16a37468

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                196e1cfb393bd6cca385be7e2cd3924d305e35d2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                0eaed3e86b1804a60569ed4de223dff483e04ea452eb20566b4b9287e688879a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4590dd4c5fbba9e887e73ecc389418b34fb9b672fe8c3119b151198b388a4e59143640a62672f2377eecee922b8a2847a420ca7882904aa77b5798bd2e59fc26

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                19c830c42d02050067a66f140b999232

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                3f4b6e9e2856de81dce81ea2506e3ea48a104dfa

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                a85eebbb3654848c0bd5fffe955e54129dc26cfaf0ba0f03af6da8eb4d9e8b5f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                94be6dbe081215032f8235ae3ce3b10efed921324bd9403cf1648912c19848c384b92111b584f721391e28a655cf66742cd33cf9cf927f6df7af72553713e666

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                83544097e69dc7d1d305f5dd849ee314

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                401647922674b59ad144384cb8f4e50e231323ce

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                79271766c71b3135c14d7e69c275fe6cad2ec8f299a1da09b8d4bf42b8c27bf4

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                926bf441d35fc7621b508aa0cb9146d662ce34176c73dda66e5166d19c33c4ff67ac6aa785b9333f58896522a16fc6273bedabd7b679a682f00a9392509092ed

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                911112b0278bd880cbe783125e212428

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                0c33702a024a4ac73afc85c051c2ebfa5f9a771d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                529e7bd236402c1b1b9436d77d38733e56a26143b05113fccdb4376edb9bab18

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                db5aac8ba808bc2de6a6bc163da0bf192511fe4b832fff151d547167aca888ae7b49d724f90d854900588ddd595f6a3851ba6fcd9cce54ff6f261d98d68b6d2a

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cbed17fe0e457faeaaf78cdeb9a2f8ca

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7452f9052b131000152b8e6b701085ff69d240f7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                6e1878f77bf21a6005b30648e318864205838629e7fa70e3cccc68a68447466e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                6da990c499b442131b9f45d54c5d301eb3b8d17596b5c189b20423f04e1b8fd922da448c9cffad55acf44777365d5b1c7dfe522f47337f8d59dc57ce6fafaaee

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9692b5f0904db84db3d42633b4b78d2d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                7e1cfa83db6bb9c2aa62251e5b251cb8d1488712

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                28dcc960a5a316966cb4b38d5378119067507b2c0d7f658ef67d0c861427825c

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2b42f6766672caf0691e251b934adf028c312c0ef373b1d910d0208ff925da7ef32cbc2d789b829ee1d07729122a09662b2b795b2531fb13b4ac49205a48fc3e

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                bef6d5457dcf2ccc6dde389039bce594

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4ea61da65724b4262f9e3dfc00c4134a1e27f0c1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                ab04f3d416a4f56e52a74c41a4a67f4592809e887450fb04cd8d093fe3f4c6c3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4eb6af2c78167f320e8448d8b5a21abb4b0dac110b2cc1e01d7dc0d8f980628bfd3913968cc39b4f19354f507a23338abda5202644030ac1391779ee530c231d

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3588c392bc3a696610b0d2f17c5a9882

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                671d76453cb7480556a03b6ef78e3e0d83e1766e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                18ea5ebc958fa40c119b1aeeb5cd19db4b9388fcd63f4ffb1a8f3218a877ada6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                f5b5c75ef9d77080a1b674826aa8333006ead2c74f477e3e5d760e897c218c415cf9fbfce9607bb162f9d6739602ef8bc90ebe934b2796847f22ef45f424cc15

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                12KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3bea4fa17a791eebf7a5aeef63990aed

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                145723c39cd108d0dc8d924d35d6116e863ac764

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                88d0e0581e55b94a2d6eb5448c3ef03c646a2580adc075468a18d74cf4a09deb

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                c6dce4e010d2d98d69054427852c791f8d923d9a0831e5c5f1deafb21c512766f59738eda09676d6c116de2b59093195acd24e48d800a3e3b3cdfbe88ffee0c4

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\activity-stream.discovery_stream.json.tmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                25KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                cbeac5745e2cf04d3ca171e0f30bf5fe

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                de84706d4302afd83b74cd931fd1101704d0eb49

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                683e559794b155b08df66f079ba392eae37293b2285927e699a5b7873b34367b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                08e7581e291ebdd6df072c01dd211de137ed4f877247f86e6101bdb6f4c2baff3f7849c1d4a6dca9df9dc3f64f021b43d22b4600043222e7ef318e525457cda3

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs-1.js
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8f45d31f5aab4d257004448aa54647f3

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                1c4aa26d4b2db149a2fba12eb34d265ce0631a84

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                c3c487235f6708f990c6bdeeac023668c14ffd90ea0846553f6091e9caee8869

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                394bce084d93932fb75344068984e8ee4ca193ff043bd112cae5f491a83483f04576538942ccfee10cf23fc129b1a31b9a8c6c92f99f2e7959bda8853a01c4a1

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs-1.js
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c3cb89502a2e0b3f3626a213f69accc9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                99cad3a241daa1529a78d3645b75bb5fa92daf70

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                7ce31c91073cbee8ffdeaa92da2accc6fbbcac933ef884c5a4dcd79ed1ef668b

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                b117516d804f7afa917d3f72a35c89e95a2e02d4635111b020a5173c3cc6d660f256037eae32afe097a49b85e38344c20475be99333680d8175aa6117657a6ae

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs-1.js
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                617893975e1f57aa5a129a47680e8f9e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                87c24c6b391405e4cc185b5e7c6d75a92bb08cab

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                31c3691907d2db55be9c52676a8fea546b177447294f8c55d8b98a0e315ce7df

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a804768167086da0c10c2387951c62724d98052e0d08c4950905e4d8eccc19edec1c36424473d6fb0599377758851b9f69e23a76ea54c27f3cc6549d6ccb3556

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs-1.js
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                7KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                1876a37f4b2b74d5123f48e1b5c93a96

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                091f11cc40cc527e16757c9b1f0846d2ab3c6af7

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                33c60780e324431820dac0db2b39878e58ea8ab251caee38ba061ef37c1dc6e6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                605a0ef0bd1510b2b35635beb43c6242b6bfe4852eb29abdfa7414f4fd679d172229bd48e06af635f4e74dd0a4b167bd466bc37867e4500e23fdad3ec0b1790c

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\prefs.js
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                b1308a70e5d1fa75a61bfdfe8b115dfd

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d2fd111e5bf85d0af5ba751017cab705bd03c010

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                49215005a886abc227051cc2ad8442c788b37286991c428a2987ddfc03dc0f32

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                17610bc3849ba4eddb738f28aa02780bc95742087d2fba2fe1d05647a0aab10ab00ff2858e357d8fe422de5af64264d49294941dc8025215c371f2672cd9fcda

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dpu1uz4v.default-release\sessionstore-backups\recovery.jsonlz4
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                2d6c996875fec9e899511bad23ce2b0d

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f08f866b4e644709f120472d0d01328504a05475

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e11ab5ef066868c0b56d283ab24addf137670885568038524450175c2c86c11e

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                56e48ec477debf98edd077b972cb5fcf0f641e569dc273d995ff0a8eefe44d9ffd7c886b8ba22b972e008f84f0d90df2f74fa299b84d05ee8ac54fec0a4dd0ee

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\MBSetup.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                6107ffe4a1a1ee9eb2453ca669791ac9

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8f69617ffd69adab260500ec25d5ae50cc49b882

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3c68baabc345c58d95825e548a395d305775b7f0313ec42997c17870ea6a458f

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                305ed565d5b61271e3deac9ab254ce2d70c031f4713c9b37212ea56ff061b8ce0afb5002c02a5252991c506d217f3f6aad439c192384646432f2ae71c252fb56

                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Downloads\MBSetup.exe:Zone.Identifier
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                26B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\CatRoot2\dberr.txt
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                be0fb856b4930658764607f4724ff2b8

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                c0b6ec2cf8b4e70825a60cb0ba9edf1413d0a19a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b51f240736ded1d1e4affd453a84d488f7f165ae841eb4fc14ccc0335536c9c7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5d902adc42b81eddd3fb2c44c666d090597a26b398b24e2c931e96303c7242859f9be3785af3aff989acd0f01884d093081a38b2956dfb345aa427aead89debe

                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77FBC64BA73370EC2F659BAD977FF2AD_9767A5403B067D539A02E2AD0F3C2C4A
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                5B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                5bfa51f3a417b98e7443eca90fc94703

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                8c015d80b8a23f780bdd215dc842b0f5551f63bd

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\drivers\mbam.sys
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                76KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                113e213914c40631aedef185984c5629

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                57bf886bfe1e4d765ea43e4c91709a5c4a9a024a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d314cea3ba19c49342763fca6b64a33f12d730a8fa531ed9f7e75675035ba004

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                76d7286963f28430d8a9bc3b59adf209b5fceb6a5248b7be54c60fff0b931ba2cf46a779f7e66008baa0853ad6ce55a4b9dd56e33574230d1e2588f7679630b8

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\7z.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                a144e24209683e3cba6e29dab5764162

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                ab2112cce717bec8f5667721a072d790484095ec

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b2ff9dbf90cbd0c45cd7d95ce4892377ec7e92970e05f2e56b0ce93861190348

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                2c823981b53b7eb7c1b726468d3b28c234c7e555aab35e759e88d38658566d267a20867f1cb18d96c830e7d53643629a9fa313eecee8b553703086fbb64cc984

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\ctlrpkg\Malwarebytes_Assistant.runtimeconfig.json
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                372B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d94cf983fba9ab1bb8a6cb3ad4a48f50

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                04855d8b7a76b7ec74633043ef9986d4500ca63c

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                1eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                09a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\ctlrpkg\mbae64.sys
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                154KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                95515708f41a7e283d6725506f56f6f2

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9afc20a19db3d2a75b6915d8d9af602c5218735e

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\dbclspkg\MBAMCoreV5.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                6.7MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                65dae541c8dbc3e18f1bc9150ffad616

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                f9c98b9eee98e94240c425a4548aae1b5d943ea6

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                75249cc6d5ddbb92a76f6750165380eb3b6182cdd4733d8a18003b7dfc88b558

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                4f2755add2fa384d617e7bd6d5d2c793503b54a284eb04be78682a0b6cfa7e6369995ae6625bd085ba2887b5034760323dfc61c2b28ea6db91b9d17a8394e988

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\dotnetpkgtmp\shared\Microsoft.NETCore.App\6.0.28\mscordaccore.dll
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                3143ffcfcc9818e0cd47cb9a980d2169

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                72f1932fda377d3d71cb10f314fd946fab2ea77a

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b7fb9547e4359f6c116bd0dbe36a8ed05b7a490720f5a0d9013284be36b590b7

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                904800d157eb010e7d17210f5797409fea005eed46fbf209bca454768b28f74ff3ff468eaad2cfd3642155d4978326274331a0a4e2c701dd7017e56ddfe5424b

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\servicepkg\MBAMService.exe
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                8.5MB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                8c89563b4351b2c39d94c81ec37ace7b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                4c238dcd62b99226b3ac1a67c7b7c2cc2ad1edf4

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                d17e0a77d02d5875318c14af09ee900bc4bafb87a96b2f84dfc9ef7656884228

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                8f1421c8a553acc7d4541cf6d319ab97abf2803a2c0c83ac7ac8d1dc9335eeb0bd911e79a0bedc14e65f1eb523efb76f9cfea0dd71a79e43c9501c954546ef2a

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\servicepkg\mbamelam.cat
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                10KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                60608328775d6acf03eaab38407e5b7c

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                9f63644893517286753f63ad6d01bc8bfacf79b1

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\servicepkg\mbamelam.inf
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                c481ad4dd1d91860335787aa61177932

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                81633414c5bf5832a8584fb0740bc09596b9b66d

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

                                                                                                                                                                                                                                                                                                                              • C:\Windows\Temp\MBInstallTempa4407f471ace11ef8d38da8d47e07f38\servicepkg\mbamelam.sys
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                20KB

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                9e77c51e14fa9a323ee1635dc74ecc07

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                a78bde0bd73260ce7af9cdc441af9db54d1637c2

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

                                                                                                                                                                                                                                                                                                                              • C:\note.txt
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                218B

                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                afa6955439b8d516721231029fb9ca1b

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                087a043cc123c0c0df2ffadcf8e71e3ac86bbae9

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                8e9f20f6864c66576536c0b866c6ffdcf11397db67fe120e972e244c3c022270

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                5da21a31fbc4e8250dffed30f66b896bdf007ac91948140334fe36a3f010e1bac3e70a07e9f3eb9da8633189091fd5cadcabbaacd3e01da0fe7ae28a11b3dddf

                                                                                                                                                                                                                                                                                                                              • \??\pipe\crashpad_3116_GVDDNEXYAKXKSKAF
                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                                              • memory/7424-4875-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4881-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4876-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4887-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4886-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4877-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4885-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4884-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4883-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                              • memory/7424-4882-0x0000000005990000-0x0000000005991000-memory.dmp
                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                4KB