Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 08:58
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.malwarebytes.com/mwb-download/thankyou
Resource
win10v2004-20240704-en
General
-
Target
https://www.malwarebytes.com/mwb-download/thankyou
Malware Config
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 1348 created 3476 1348 MBSetup.exe 56 -
Downloads MZ/PE file
-
Drops file in Drivers directory 6 IoCs
description ioc Process File created C:\Windows\system32\drivers\mbae64.sys MBAMInstallerService.exe File created C:\Windows\system32\DRIVERS\MbamElam.sys MBAMService.exe File opened for modification C:\Windows\system32\DRIVERS\MbamElam.sys MBAMService.exe File created C:\Windows\system32\DRIVERS\mbamswissarmy.sys MBAMService.exe File created C:\Windows\system32\DRIVERS\MbamChameleon.sys MBAMService.exe File created C:\Windows\SysWOW64\drivers\mbamtestfile.dat MBSetup.exe -
Modifies RDP port number used by Windows 1 TTPs
-
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MBAMSwissArmy\ImagePath = "\\SystemRoot\\System32\\Drivers\\mbamswissarmy.sys" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\mbamchameleon\ImagePath = "\\SystemRoot\\System32\\Drivers\\MbamChameleon.sys" MBAMService.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MBAMService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate MBAMService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MBSetup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate MBSetup.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Control Panel\International\Geo\Nation Malwarebytes.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 9 IoCs
pid Process 1348 MBSetup.exe 3056 MBAMInstallerService.exe 1636 MBVpnTunnelService.exe 4504 MBAMService.exe 1920 MBAMService.exe 4512 Malwarebytes.exe 7736 mbambgnativemsg.exe 6124 Malwarebytes.exe 7132 Malwarebytes.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\MBAMService MBAMInstallerService.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\MBAMService\ = "Service" MBAMInstallerService.exe -
Loads dropped DLL 64 IoCs
pid Process 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 1636 MBVpnTunnelService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 3056 MBAMInstallerService.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: MBAMService.exe File opened (read-only) \??\W: MBAMService.exe File opened (read-only) \??\J: MBAMInstallerService.exe File opened (read-only) \??\T: MBAMService.exe File opened (read-only) \??\X: MBAMService.exe File opened (read-only) \??\I: MBAMInstallerService.exe File opened (read-only) \??\V: MBAMInstallerService.exe File opened (read-only) \??\A: MBAMService.exe File opened (read-only) \??\I: MBAMService.exe File opened (read-only) \??\U: MBAMService.exe File opened (read-only) \??\Y: MBAMService.exe File opened (read-only) \??\M: MBAMInstallerService.exe File opened (read-only) \??\P: MBAMInstallerService.exe File opened (read-only) \??\Q: MBAMInstallerService.exe File opened (read-only) \??\T: MBAMInstallerService.exe File opened (read-only) \??\W: MBAMInstallerService.exe File opened (read-only) \??\S: MBAMService.exe File opened (read-only) \??\A: MBAMInstallerService.exe File opened (read-only) \??\Z: MBAMInstallerService.exe File opened (read-only) \??\H: MBAMService.exe File opened (read-only) \??\N: MBAMService.exe File opened (read-only) \??\B: MBAMInstallerService.exe File opened (read-only) \??\R: MBAMInstallerService.exe File opened (read-only) \??\S: MBAMInstallerService.exe File opened (read-only) \??\B: MBAMService.exe File opened (read-only) \??\E: MBAMService.exe File opened (read-only) \??\G: MBAMService.exe File opened (read-only) \??\Z: MBAMService.exe File opened (read-only) \??\E: MBAMInstallerService.exe File opened (read-only) \??\N: MBAMInstallerService.exe File opened (read-only) \??\U: MBAMInstallerService.exe File opened (read-only) \??\K: MBAMService.exe File opened (read-only) \??\R: MBAMService.exe File opened (read-only) \??\G: MBAMInstallerService.exe File opened (read-only) \??\L: MBAMInstallerService.exe File opened (read-only) \??\O: MBAMInstallerService.exe File opened (read-only) \??\Y: MBAMInstallerService.exe File opened (read-only) \??\J: MBAMService.exe File opened (read-only) \??\L: MBAMService.exe File opened (read-only) \??\M: MBAMService.exe File opened (read-only) \??\O: MBAMService.exe File opened (read-only) \??\P: MBAMService.exe File opened (read-only) \??\Q: MBAMService.exe File opened (read-only) \??\H: MBAMInstallerService.exe File opened (read-only) \??\K: MBAMInstallerService.exe File opened (read-only) \??\X: MBAMInstallerService.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\netbc64.inf_amd64_b96cdf411c43c00c\netbc64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\ndisimplatformmp.inf_amd64_8de1181bfd1f1628\ndisimplatformmp.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\net7400-x64-n650.inf_amd64_557ce3b37c3e0e3b\net7400-x64-n650.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtwlane_13.inf_amd64_992f4f46e65f30d4\netrtwlane_13.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\net8187bv64.inf_amd64_bc859d32f3e2f0d5\net8187bv64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\net8192su64.inf_amd64_66c8bfc7a4b1feed\net8192su64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\rtwlanu_oldic.inf_amd64_1a82423cc076e882\rtwlanu_oldic.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netjme.inf_amd64_752bf22f1598bb7e\netjme.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\Temp\{546971f9-5f75-c14b-8e5c-d942c8b43304}\SETB522.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtwlane01.inf_amd64_b02695ef070d7a42\netrtwlane01.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwbw02.inf_amd64_1c4077fa004e73b4\netwbw02.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\net8185.inf_amd64_7a30f5a9441cd55b\net8185.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netvwwanmp.inf_amd64_f9e30429669d7fff\netvwwanmp.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netk57a.inf_amd64_d823e3edc27ae17c\netk57a.PNF MBVpnTunnelService.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{546971f9-5f75-c14b-8e5c-d942c8b43304}\mbtun.cat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{546971f9-5f75-c14b-8e5c-d942c8b43304}\SETB562.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netvf63a.inf_amd64_a090e6cfaf18cb5c\netvf63a.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\net8192se64.inf_amd64_167684f9283b4eca\net8192se64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\rndiscmp.inf_amd64_81bff1eb756435c6\rndiscmp.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtwlane.inf_amd64_20caba88bd7f0bb3\netrtwlane.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwlv64.inf_amd64_0b9818131664d91e\netwlv64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw06.inf_amd64_2edd50e7a54d503b\netwtw06.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\nete1e3e.inf_amd64_895623810c19146a\nete1e3e.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw02.inf_amd64_42e02bae858d0fbd\netwtw02.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw04.inf_amd64_c8f5ae6576289a2d\netwtw04.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\net8187se64.inf_amd64_99a4ca261f585f17\net8187se64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\rt640x64.inf_amd64_8984d8483eef476c\rt640x64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwmbclass.inf_amd64_dba6eeaf0544a4e0\netwmbclass.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\dc21x4vm.inf_amd64_3294fc34256dbb0e\dc21x4vm.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netg664.inf_amd64_84cd7b2798e0a666\netg664.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netnvm64.inf_amd64_35bbbe80dec15683\netnvm64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netl1c63x64.inf_amd64_4d6630ce07a4fb42\netl1c63x64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netv1x64.inf_amd64_30040c3eb9d7ade4\netv1x64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwsw00.inf_amd64_24d55504ae3587aa\netwsw00.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\bcmdhd64.inf_amd64_e0bae6831f60ea5f\bcmdhd64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwew00.inf_amd64_325c0bd6349ed81c\netwew00.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw08.inf_amd64_7c0c516fb22456cd\netwtw08.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netelx.inf_amd64_7812e4e45c4a5eb1\netelx.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netvchannel.inf_amd64_ba3e73aa330c95d6\netvchannel.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netloop.inf_amd64_762588e32974f9e8\netloop.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netefe3e.inf_amd64_7830581a689ef40d\netefe3e.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netsstpa.inf_amd64_e76c5387d67e3fd6\netsstpa.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\c_net.inf_amd64_32a9ad23c1ecc42d\c_net.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\ykinx64.inf_amd64_0bbd8466b526ef26\ykinx64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\net44amd.inf_amd64_450d4b1e35cc8e0d\net44amd.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netr7364.inf_amd64_310ee0bc0af86ba3\netr7364.PNF MBVpnTunnelService.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\mbtun.inf_amd64_add82795013a7c3b\mbtun.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\nett4x64.inf_amd64_54eacac1858c78ab\nett4x64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netbc63a.inf_amd64_7ba6c9cea77dd549\netbc63a.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\b57nd60a.inf_amd64_77a731ab08be20a5\b57nd60a.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\usbncm.inf_amd64_9957a38c3d2283ed\usbncm.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netwew01.inf_amd64_153e01d761813df2\netwew01.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netathrx.inf_amd64_220db23f5419ea8d\netathrx.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netax88772.inf_amd64_5d1c92f42d958529\netax88772.PNF MBVpnTunnelService.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt MBAMService.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netxex64.inf_amd64_ede00b448bfe8099\netxex64.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netmlx4eth63.inf_amd64_3809a4a3e7e07703\netmlx4eth63.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netr28x.inf_amd64_5d63c7bcbf29107f\netr28x.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\netl160a.inf_amd64_e4cbe375963a69e9\netl160a.PNF MBVpnTunnelService.exe File created C:\Windows\System32\DriverStore\FileRepository\msdri.inf_amd64_97bef65a8432edd4\msdri.PNF MBVpnTunnelService.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{546971f9-5f75-c14b-8e5c-d942c8b43304}\SETB562.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\bcmwdidhdpcie.inf_amd64_977dcc915465b0e9\bcmwdidhdpcie.PNF MBVpnTunnelService.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\System.Drawing.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\api-ms-win-core-util-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\api-ms-win-crt-filesystem-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Net.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\cs\System.Xaml.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\fr\ReachFramework.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\fr\System.Windows.Controls.Ribbon.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Net.Http.Json.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\pl\System.Xaml.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\System.Diagnostics.EventLog.Messages.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\tr\System.Windows.Forms.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.UI.Theme.Primitives.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Threading.Tasks.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\zh-Hant\System.Windows.Forms.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.IO.MemoryMappedFiles.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\cs\System.Windows.Controls.Ribbon.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\es\UIAutomationClient.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\System.Text.Encodings.Web.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Prism.Wpf.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\Microsoft.NETCore.App.runtimeconfig.json MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Diagnostics.Tools.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Runtime.Handles.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\ko\UIAutomationClientSideProviders.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\zh-Hans\PresentationCore.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Diagnostics.Contracts.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\es\System.Windows.Forms.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\it\System.Windows.Input.Manipulations.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\tr\PresentationUI.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\RTPControllerImpl.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\api-ms-win-crt-heap-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\cs\WindowsBase.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\WindowsBase.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\mscorrc.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Runtime.CompilerServices.Unsafe.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\fr\System.Windows.Forms.Design.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\pt-BR\System.Windows.Forms.Primitives.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\pkgvers.dat MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.tmf MBAMService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\api-ms-win-core-libraryloader-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\es\UIAutomationProvider.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\PresentationFramework.Luna.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\zh-Hans\System.Windows.Input.Manipulations.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\MwacLib.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\MbamUI.Services.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\es\PresentationUI.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\tr\UIAutomationClientSideProviders.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\wpfgfx_cor3.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\wireguard.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Swissarmy.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\System.Text.Json.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\mscorlib.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Diagnostics.Process.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Runtime.InteropServices.RuntimeInformation.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\pt-BR\ReachFramework.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\System.Security.Cryptography.Pkcs.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\System.Windows.Input.Manipulations.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\tr\System.Windows.Input.Manipulations.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\api-ms-win-core-string-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\api-ms-win-crt-locale-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.IO.Pipes.AccessControl.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Net.ServicePoint.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\it\WindowsBase.resources.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.WindowsDesktop.App\6.0.28\System.Windows.Forms.Primitives.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\shared\Microsoft.NETCore.App\6.0.28\System.Threading.Channels.dll MBAMInstallerService.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log MBVpnTunnelService.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 26 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MBAMService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MBAMService.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4036 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Malwarebytes.exe = "11000" MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION MBAMService.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\mbam.exe = "11000" MBAMService.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\mbamtray.exe = "11000" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION MBAMInstallerService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Malwarebytes MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols\All Applications\malwarebytes: MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MBAMInstallerService.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols\All Applications\malwarebytes:\ MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\malwarebytes: MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\S-1-5-20\Software MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0\Common MBAMInstallerService.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols\All Applications\malwarebytes:\ MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\15.0\Common MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols\All Applications\malwarebytes: MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\malwarebytes: MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\15.0 MBAMInstallerService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\malwarebytes:\ MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Security\Trusted Protocols MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\15.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Malwarebytes\FirstRun = "false" MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0 MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MBAMService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0 MBAMInstallerService.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DB82CDC6-F12A-4156-8DBF-EC7465B9C0B9}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{11D1E5E8-14E1-4B5B-AE1A-2678CB91E8E5}\LocalServer32\ServerExecutable = "C:\\Program Files\\Malwarebytes\\Anti-Malware\\MBAMService.exe" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AC5390D0-3831-4D42-BD1D-8151A5A1742C}\TypeLib\Version = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B44D50B8-E459-4078-9249-3763459B2676}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C5201562-332D-4385-87E7-2BB41B1694AA}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B1F1EB48-7803-4D84-B07F-255FE87083F4}\TypeLib\Version = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9F798C4B-4059-46F9-A0FE-F6B1664ADE96}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{08927360-710B-483B-BEEC-17E51FF84AF9} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{278637DA-FDFB-45C7-8CD8-F2D8A9199AB0}\ = "ArwController Class" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MB.LicenseController\ = "LicenseController Class" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2058A31F-5F59-4452-9204-03F588252FFC}\TypeLib\Version = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1861D707-8D71-497D-8145-62D5CBF4222F}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A82129F1-32E1-4D79-A39F-EBFEE53A70BF}\1.0\FLAGS\ = "0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0C4652FC-FA35-4394-A133-F68409776465} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{015FAC74-0374-494A-A02D-316D562C0FCE}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D5599B6B-FA0C-45B5-8309-853B003EA412}\ProgID MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5F128CCB-D86F-4998-803A-7CD58474FE2C}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F275D775-3A22-4C5A-B9AD-6FE8008304D0}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C367B540-CEF4-4271-8395-0C28F0FDADDA}\TypeLib\ = "{0E2822AB-0447-4F28-AF4C-FFDB1E8595AE}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EEC295FA-EC51-4055-BC47-022FC0FC122F}\1.0\0 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5DA5CFCA-E804-4A2F-8B93-F5431D233D54}\TypeLib\ = "{49F6AC60-2104-42C6-8F71-B3916D5AA732}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.SPController\CurVer MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9DAB0CA5-AE19-41AE-955C-41DD44C52697}\Version MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{81541635-736E-4460-81AA-86118F313CD5}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BADF77CD-ECCE-4B36-88FF-6A2804FFE307} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{66328184-6592-46BE-B950-4FDA4417DF2E}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9185897A-76F4-4083-A02C-5FFC2A51F6D4}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E149FEF9-F1DC-4894-8A8E-AA53F6807EFD}\ = "_ICleanControllerEventsV7" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A993F934-6341-4D52-AB17-F93184A624E4}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A9AE95CF-6463-415A-94AC-F895D0962D30}\TypeLib\ = "{74630AE8-C170-4A8F-A90A-F42D63EFE1E8}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C3249828-A4B2-4146-A323-EA5FD2F2FC75} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MB.MBAMServiceController\ = "MBAMServiceController Class" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DF39921A-6060-472F-A358-1CE8D2F8779C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{44AC1571-055F-4CC8-B7D8-EA022C4CC112}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{738848E2-18E4-40F8-9C08-60BC0505E9E9} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{01222402-A8AB-4183-8843-8ADBF0B11869}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E2870643-0645-41F9-BCCB-F5969386162C}\TypeLib\ = "{FFB94DF8-FC15-411C-B443-E937085E2AC1}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E2870643-0645-41F9-BCCB-F5969386162C}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB30855D-36DF-41BD-9EEE-03BA7E8E70B7}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{560EB17C-4365-4DFC-A855-F99B223F02AF}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3968399C-D098-40AF-9700-734B46FF03C9}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A34647B-D9A8-40D9-B563-F9461E98030E} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CCEFCD43-B934-4168-AE51-6FE07D3D0624}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{07B91244-8A85-4196-8904-7681CD9C42A6}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F1E58D1A-2918-4508-908A-601219B2CCC6}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\MBAMShlExt\ = "{57CE581A-0CB6-4266-9CA0-19364C90A0B3}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{AFF1A83B-6C83-4342-8E68-1648DE06CB65}\1.0\HELPDIR\ = "C:\\Program Files\\Malwarebytes\\Anti-Malware" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F128CCB-D86F-4998-803A-7CD58474FE2C}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DD3CFEBD-3B8E-4651-BB7C-537D1F03E59C}\ = "IMWACControllerV4" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5083B4CA-BBA6-43DD-B36E-DEA787CA0CAD}\ProxyStubClsid32 MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{19B9825A-26E8-468B-BD9F-3034509098F0}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C367B540-CEF4-4271-8395-0C28F0FDADDA}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0C4652FC-FA35-4394-A133-F68409776465}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6655E528-3168-47A4-BF82-A71E9E6AB5F7}\TypeLib\ = "{5709DEEB-F05E-4D5C-8DC4-3B0D924EE08F}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{81701AB9-0B9C-49FE-9C79-C3C4DCA91E7B}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4EA13DC-F9D2-4DB9-A19F-2B462FFC81F3}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{BFC6C7E6-8475-4F9B-AC56-AD22BECF91C4}\TypeLib\ = "{783B187E-360F-419C-B6DA-592892764A01}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D57ACF19-30E3-4B7E-BCDD-6EEB8E57AF27} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79CAE9D0-99AA-4FEB-B6B1-1AC1A2D8F874}\TypeLib\ = "{74630AE8-C170-4A8F-A90A-F42D63EFE1E8}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FFBD938D-3ABA-4895-97EF-5A0BDF7AC07D}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4E0987E3-3699-4C92-8E76-CAEDA00FA44C}\TypeLib\ = "{226C1698-A075-4315-BB5D-9C164A96ACE7}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4163399F-AB08-4E5E-BE28-6B9440393AD3} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E230930A-6CC2-4B9D-8CE1-03F86A8EDA05} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4163399F-AB08-4E5E-BE28-6B9440393AD3}\ = "IMWACControllerV13" MBAMService.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5A8CEF45D7A69859767A8C8B4496B578CF474B1A\Blob = 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 MBAMInstallerService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\0D44DD8C3C8C1A1A58756481E90F2E2AFFB3D26E\Blob = 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 MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2 MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\0D44DD8C3C8C1A1A58756481E90F2E2AFFB3D26E MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F6108407D6F8BB67980CC2E244C2EBAE1CEF63BE MBAMInstallerService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F6108407D6F8BB67980CC2E244C2EBAE1CEF63BE\Blob = 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 MBAMInstallerService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\1C58A3A8518E8759BF075B76B750D4F2DF264FCD\Blob = 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 MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\8DA7F965EC5EFC37910F1C6E59FDC1CC6A6EDE16 MBAMInstallerService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\8DA7F965EC5EFC37910F1C6E59FDC1CC6A6EDE16\Blob = 0300000001000000140000008da7f965ec5efc37910f1c6e59fdc1cc6a6ede162000000001000000450300003082034130820229a0030201020213066c9fcf99bf8c0a39e2f0788a43e696365bca300d06092a864886f70d01010b05003039310b3009060355040613025553310f300d060355040a1306416d617a6f6e3119301706035504031310416d617a6f6e20526f6f742043412031301e170d3135303532363030303030305a170d3338303131373030303030305a3039310b3009060355040613025553310f300d060355040a1306416d617a6f6e3119301706035504031310416d617a6f6e20526f6f74204341203130820122300d06092a864886f70d01010105000382010f003082010a0282010100b2788071ca78d5e371af478050747d6ed8d78876f49968f7582160f97484012fac022d86d3a0437a4eb2a4d036ba01be8ddb48c80717364cf4ee8823c73eeb37f5b519f84968b0ded7b976381d619ea4fe8236a5e54a56e445e1f9fdb416fa74da9c9b35392ffab02050066c7ad080b2a6f9afec47198f503807dca2873958f8bad5a9f948673096ee94785e6f89a351c0308666a14566ba54eba3c391f948dcffd1e8302d7d2d747035d78824f79ec4596ebb738717f2324628b843fab71daacab4f29f240e2d4bf7715c5e69ffea9502cb388aae50386fdbfb2d621bc5c71e54e177e067c80f9c8723d63f40207f2080c4804c3e3b24268e04ae6c9ac8aa0d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e041604148418cc8534ecbc0c94942e08599cc7b2104e0a08300d06092a864886f70d01010b0500038201010098f2375a4190a11ac57651282036230eaee628bbaaf894ae48a4307f1bfc248d4bb4c8a197f6b6f17a70c85393cc0828e39825cf23a4f9de21d37c8509ad4e9a753ac20b6a897876444718656c8d418e3b7f9acbf4b5a750d7052c37e8034bade961a0026ef5f2f0c5b2ed5bb7dcfa945c779e13a57f52ad95f2f8933bde8b5c5bca5a525b60af14f74befa3fb9f40956d3154fc42d3c7461f23add90f48709ad9757871d1724334756e5759c2025c266029cf2319168e8843a5d4e4cb08fb231143e843297262a1a95d5e08d490aeb8d8ce14c2d055f286f6c49343776661c0b9e841d7977860036e4a72aea5d17dba109e866c1b8ab95933f8ebc490bef1b9 MBAMInstallerService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\2AD974A775F73CBDBBD8F5AC3A49255FA8FB1F8C\Blob = 0300000001000000140000002ad974a775f73cbdbbd8f5ac3a49255fa8fb1f8c2000000001000000620400003082045e30820346a0030201020213077312380b9d6688a33b1ed9bf9ccda68e0e0f300d06092a864886f70d01010b05003039310b3009060355040613025553310f300d060355040a1306416d617a6f6e3119301706035504031310416d617a6f6e20526f6f742043412031301e170d3232303832333232323132385a170d3330303832333232323132385a303c310b3009060355040613025553310f300d060355040a1306416d617a6f6e311c301a06035504031313416d617a6f6e205253412032303438204d303130820122300d06092a864886f70d01010105000382010f003082010a0282010100eb712ca9cb1f8828923230af8a570f78b73725955587ac675c97d322c8daa214676b7cf067dae2032ab356125dc6b547f96708a7937a9592180fb4f9f910369a7f2f80b64fba134ec75d531ee0dd96330720d396bc12e4745042a1051373b54f9b4424fe2d7fedbc2285ec362133977506ce271882dce3d9c582078d5e26012626671fd93f13cf32ba6bad7864fcaaff0e023c07df9c0578728cfdea75b7032884dae86e078cd05085ef8154b2716eec6d62ef8f94c35ee9c4a4d091c02e249198caeeba258ed4f671b6fb5b6b38064837478d86dcf2ea06fb76377d9eff424e4d588293cfe271c278b17aab4b5b94378881e4d9af24aef872c565fb4bb451e70203010001a382015a3082015630120603551d130101ff040830060101ff020100300e0603551d0f0101ff040403020186301d0603551d250416301406082b0601050507030106082b06010505070302301d0603551d0e0416041481b80e638a891218e5fa3b3b50959fe6e5901385301f0603551d230418301680148418cc8534ecbc0c94942e08599cc7b2104e0a08307b06082b06010505070101046f306d302f06082b060105050730018623687474703a2f2f6f6373702e726f6f746361312e616d617a6f6e74727573742e636f6d303a06082b06010505073002862e687474703a2f2f6372742e726f6f746361312e616d617a6f6e74727573742e636f6d2f726f6f746361312e636572303f0603551d1f043830363034a032a030862e687474703a2f2f63726c2e726f6f746361312e616d617a6f6e74727573742e636f6d2f726f6f746361312e63726c30130603551d20040c300a3008060667810c010201300d06092a864886f70d01010b05000382010100ad00de0205232e063262b46bb19416e41140de2bfa59c135efe0aa8f2b41b9d1f38739001df23db5a7470c0606c691f3075702d4edbd17c1909abf4875a2074f30dd4a6a42b50d3d15c00ffe845bc63c99cc5752b1d86e12d59692934b94e507e88982086a7a34d49e64e13d876a92909a63a14bf88fb6ea34d305be20c2de06e28c9f738b9f4d3985cace19369d85c99ec9f8503fb67e88a1efca84068b50b40a5ca61c44f1fdc8614060f26125aa07f4c7c27375e40c0b428d04e55f4448995b7b898196a7889d4b0d62e804c4d7feb4e8b26dcaecc01cbc385b1ddf85ce5b7ae3494b6cb9a7ddf405b249ade1c5146bc2ccebcd7fd65869bac3207e7fb0b8 MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5A8CEF45D7A69859767A8C8B4496B578CF474B1A MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\1C58A3A8518E8759BF075B76B750D4F2DF264FCD MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates\2AD974A775F73CBDBBD8F5AC3A49255FA8FB1F8C MBAMInstallerService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\B51C067CEE2B0C3DF855AB2D92F4FE39D4E70F0E\Blob = 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 MBAMInstallerService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F40042E2E5F7E8EF8189FED15519AECE42C3BFA2\Blob = 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 MBAMInstallerService.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 573382.crdownload:SmartScreen msedge.exe File created C:\Program Files\Malwarebytes\Anti-Malware\mbuns.exe\:SmartScreen:$DATA MBAMInstallerService.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc stream HTTP User-Agent header 101 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) 1 -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3752 msedge.exe 3752 msedge.exe 2792 msedge.exe 2792 msedge.exe 2904 identity_helper.exe 2904 identity_helper.exe 1744 msedge.exe 1744 msedge.exe 1348 MBSetup.exe 1348 MBSetup.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 3056 MBAMInstallerService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 1920 MBAMService.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 1920 MBAMService.exe 1920 MBAMService.exe 6352 msedge.exe 6352 msedge.exe 6352 msedge.exe 6352 msedge.exe 1920 MBAMService.exe 1920 MBAMService.exe -
Suspicious behavior: LoadsDriver 4 IoCs
pid Process 676 Process not Found 676 Process not Found 676 Process not Found 676 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeAuditPrivilege 1192 svchost.exe Token: SeSecurityPrivilege 1192 svchost.exe Token: 33 4504 MBAMService.exe Token: SeIncBasePriorityPrivilege 4504 MBAMService.exe Token: 33 1920 MBAMService.exe Token: SeIncBasePriorityPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeBackupPrivilege 1920 MBAMService.exe Token: SeRestorePrivilege 1920 MBAMService.exe Token: SeTakeOwnershipPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeBackupPrivilege 1920 MBAMService.exe Token: SeRestorePrivilege 1920 MBAMService.exe Token: SeTakeOwnershipPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeTcbPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeTcbPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeSecurityPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe Token: SeDebugPrivilege 1920 MBAMService.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 1348 MBSetup.exe 2800 firefox.exe 2800 firefox.exe 2800 firefox.exe 2800 firefox.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2792 msedge.exe 2800 firefox.exe 2800 firefox.exe 2800 firefox.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe 4512 Malwarebytes.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1348 MBSetup.exe 2800 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2792 wrote to memory of 3216 2792 msedge.exe 80 PID 2792 wrote to memory of 3216 2792 msedge.exe 80 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 4900 2792 msedge.exe 82 PID 2792 wrote to memory of 3752 2792 msedge.exe 83 PID 2792 wrote to memory of 3752 2792 msedge.exe 83 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 PID 2792 wrote to memory of 756 2792 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3476
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.malwarebytes.com/mwb-download/thankyou2⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd47a246f8,0x7ffd47a24708,0x7ffd47a247183⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:23⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:83⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:13⤵PID:4972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:13⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5300 /prefetch:83⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5300 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:13⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:13⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5496 /prefetch:83⤵PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:13⤵PID:1860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6148 /prefetch:83⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:13⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:13⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6172 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:13⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5484 /prefetch:83⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5860 /prefetch:83⤵PID:5272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2816 /prefetch:83⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5744 /prefetch:83⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6596 /prefetch:83⤵PID:6244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2228,11096044448002635216,2737851382601332774,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5848 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:6352
-
-
-
C:\Users\Admin\Downloads\MBSetup.exe"C:\Users\Admin\Downloads\MBSetup.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1348 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /t 1 & "C:\Program Files\Mozilla Firefox\firefox.exe" -install -extension "C:\Users\Admin\AppData\Local\Temp\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi"3⤵PID:3624
-
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:4036
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -install -extension "C:\Users\Admin\AppData\Local\Temp\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi"4⤵PID:4912
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -install -extension C:\Users\Admin\AppData\Local\Temp\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi5⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2800 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2800.0.868617292\1667398272" -parentBuildID 20230214051806 -prefsHandle 1760 -prefMapHandle 1696 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2ec8fd0-019e-4587-b908-72218cca5a8a} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" 1876 22d00eb5e58 gpu6⤵PID:5180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2800.1.1402742974\1072871542" -parentBuildID 20230214051806 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 22927 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a89e2cc4-184a-43c3-aa3a-8101d1729d31} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" 2456 22d013aea58 socket6⤵PID:5256
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2800.2.959485083\1483751537" -childID 1 -isForBrowser -prefsHandle 1388 -prefMapHandle 2640 -prefsLen 23030 -prefMapSize 235121 -jsInitHandle 1156 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5213692c-2d7a-4b00-abaa-72d0bc006fe8} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" 2880 22d7fd95358 tab6⤵PID:5596
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2800.3.1772222631\1074116953" -childID 2 -isForBrowser -prefsHandle 3524 -prefMapHandle 3520 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1156 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9203defd-13e4-4097-95b5-e533924e90e8} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" 3544 22d077e5358 tab6⤵PID:5892
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2800.4.615397901\1221741901" -childID 3 -isForBrowser -prefsHandle 5080 -prefMapHandle 5088 -prefsLen 27853 -prefMapSize 235121 -jsInitHandle 1156 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {94b55222-a88a-44c4-99aa-08ff15f7eb59} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" 5132 22d0543de58 tab6⤵PID:5484
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2800.5.1970209454\386323110" -childID 4 -isForBrowser -prefsHandle 5284 -prefMapHandle 5288 -prefsLen 27853 -prefMapSize 235121 -jsInitHandle 1156 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8593176-2bc5-4d83-90b0-6bb1aa9aea3f} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" 5276 22d05a4f958 tab6⤵PID:5452
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2800.6.2120473190\1827247449" -childID 5 -isForBrowser -prefsHandle 5488 -prefMapHandle 5492 -prefsLen 27853 -prefMapSize 235121 -jsInitHandle 1156 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b33a816-1b4a-47f0-9e84-8c6889cfd37d} 2800 "\\.\pipe\gecko-crash-server-pipe.2800" 5476 22d05a4e158 tab6⤵PID:5440
-
-
C:\Program Files\Malwarebytes\Anti-Malware\mbambgnativemsg.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbambgnativemsg.exe" "C:\Program Files\Malwarebytes\Anti-Malware\mbam.firefox.manifest.json" {242af0bb-db11-4734-b7a0-61cb8a9b20fb}6⤵
- Executes dropped EXE
PID:7736
-
-
-
-
-
-
C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"2⤵
- Executes dropped EXE
PID:6124 -
C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"3⤵
- Executes dropped EXE
PID:7132
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4172
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3708
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3432
-
C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies system certificate store
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3056 -
C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe" /installmbtun2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
PID:1636
-
-
C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1192 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "9" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf" "9" "4ba9030c7" "000000000000014C" "Service-0x0-3e7$\Default" "0000000000000164" "208" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5072
-
-
C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe" nowindow2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4512
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Impair Defenses
1Safe Mode Boot
1Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.8MB
MD5215eb0aaf99043f36c9132cbe49204e5
SHA12db6e49c8c32cbfc560f2d24f5223ff23d18b12d
SHA25615855cbcfd3188012c3748991041c4b7e8f65ed3278f0ad74aba1a1bb9ce0bf9
SHA5124bc9084e61a52cf8ce189bd7234d29f3105e4baa9854296eec51b2e892031a12a36259c3e94aeed404fdaa887b2abfe95d6b5af686704c8c9dab7d7303b3871d
-
Filesize
4.2MB
MD580202b21a6f3df9d0d54f20a381df93c
SHA16915dcc75d0b84e5db40656d6382cb217a1996c2
SHA2564217a62ea3df3bd98e40d205b4fb5f9673c340c366551adb771ff3e34e7bdcfc
SHA5128d691deae1f7c5243d045940f7f728a874e72550859b291119c9b951bd95232980dc2a1b3c19154c723c42e0aa93747a046f747bbc305941594477a39c2925f1
-
Filesize
4.3MB
MD526e2306862a3e09489e224b8c7c08b4a
SHA131b054b957d27ea4b2e3270ebfe7cf62e32890f8
SHA256c8aca420097260a96d04398a90f7c346f0b1abf94a44ffa539050e4dd06259f0
SHA512604c980476b386d5efad2ed273a840fb92dc40bcbee78c9f2fe9d300437978c8b47b2d44e903b43c3b1127c276fbf58fd823342850e6d3effc038acb0f6b1202
-
Filesize
75B
MD5c359f9a62d0ce37839eae9ba43297eb6
SHA11e6e6d7b956f140c7eb8b86881a754ff0b7f9d25
SHA2561393d70d34ec19488b67c3e786d6f29bada1c30b0cc31ec7ad6d05f0e740359c
SHA512ac3955a7e94ca1038f857b2b589a0b0ac3382704ea5383a6be247a5768979de2d1c78221a3b71fc46667ef66d0b4499edec83db1cb360618e2275277928d0e3c
-
Filesize
335KB
MD557e2edaec5d7e185dbb480f5fd0836d7
SHA1aa15bc1c6ea7d88a1e7611e2efed023d0bf6a6d1
SHA256493cb8dde44923cc8a522393c5af5801c9776b622e998e91ded1ddefe54e1c16
SHA512f7572787acde2257b9940ec3f6be908c560a082937701be43c5162dde2fd7b0ba1743ce9d8b53b6ede6be0e24aa249357c9373c72d15bf23bb64f0e73e52f795
-
Filesize
18.3MB
MD58600761ca876345719dfa21ee33b9a5e
SHA1c70d97dd95dc9740d0c0409d3902de3c484b3dc5
SHA256814897d4963b79950e1b587c561f34b5a20b15ed27d2ee2a8ca62c6d8f6e3f1b
SHA51235acac848aaf4f35f66b32f47fad1d17d2db37fb192a97d1cf387d8fdae60ef0ffbab93e867b59472ec8135293b7f907a6a01cda112e8dc06102c7a0513855ca
-
Filesize
1KB
MD569ac80ec518ddfcb3428c91e1064f4ec
SHA10d28ef92f3b27a70dffaa780999dfdfca078de1f
SHA2569345fe4378ab8bc156b8e87d59f76f5dbde8f2a554941d5697c1c5d7bab508d9
SHA5126e91f24aae10fe9f872a9ac7c62a8ef86f9ceae7ef47d06d38d355f31d874d00a36527c08682b28ff4bd31040bfa5b2738ebc3dd732b74a01a0e764c549134ea
-
Filesize
13KB
MD513fda088d5f7324b1418461327046ae7
SHA123b2ed66759683bbaf801174700e3797d2c6a1e1
SHA256d18a1c7b8735fa9ae1d7c407921b61c5cfe62563171d39efa236110c6fed4f15
SHA51244c02e7b9164c179299a2ced6e0606ad902934e43cb8696c18ec8a7c5b0b3b31b1bc5c355a60a595a6fe6d7682d77568cb0673665471c15e8c553520e02ad148
-
Filesize
924B
MD506d0fa6d1772f208f3fb013e1f61ae4b
SHA174ecf7da6416bad5b5e37c993deab106ea51c02e
SHA25623a7d367cbedadb6aee3e558e393ad3e70ace5b78c3f24861b045a71e56f300f
SHA512ee783f8a668833181dc5ff1d071ef35b7acd63d96469c8b1000cad5b34371e53408c14611355e775040032abc9ca85affcc026a7af6a457ee2aaaac33156d406
-
Filesize
39KB
MD510f23e7c8c791b91c86cd966d67b7bc7
SHA13f596093b2bc33f7a2554818f8e41adbbd101961
SHA256008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc
SHA5122d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118
-
Filesize
23KB
MD5aef4eca7ee01bb1a146751c4d0510d2d
SHA15cf2273da41147126e5e1eabd3182f19304eea25
SHA2569e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f
SHA512d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db
-
Filesize
514B
MD53600453c7b6d05e9257eff40eeec6265
SHA1a33d2de0391863ab59abaf78f8ce88f153f4cb72
SHA256967a066e14ae3b6e340eeaef650f06c96323cea53d41f23b52d033f36c16f8a2
SHA512779cf82bbe956003b6b63407396cbf3aa30922035b858b02b461fcb7c8f67e592d054afff02550d428c6a9355bbba035424b78e5ad419b713ac05af77714ddc3
-
Filesize
24B
MD5546d9e30eadad8b22f5b3ffa875144bf
SHA13b323ffef009bfe0662c2bd30bb06af6dfc68e4d
SHA2566089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f
SHA5123478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec
-
Filesize
24B
MD52f7423ca7c6a0f1339980f3c8c7de9f8
SHA1102c77faa28885354cfe6725d987bc23bc7108ba
SHA256850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55
SHA512e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69
-
Filesize
9.7MB
MD5cf38e36a3aca7361a1eb1f4b7c37a1fb
SHA12bd4e92535c8cac7f794ce29b717bd836d2f8fad
SHA256bf9c55ee6277b7372c5dda8687e86b52076c27a8c91d21dddad5a644549ac700
SHA512868201a9270e5a468a4e5769da9fa08fda620799d36535245694f95abeb4d7d7b9b7e8db721790c8c973cee5728742d50c0acf69640aa7b2ebbd886b2a113260
-
Filesize
875KB
MD5678809db64d8febbfe4c517ac3774e5d
SHA176fcdeef18711bb94a427a613b8d6a179efdff9b
SHA25693b59cdcc39268b891a60a6b706fe22ad81622e37f454bae5760e7de0e4bee12
SHA5128db2c34050a56602a473691e94136f8ebcec3d89ff923a4ef5de34feac2bc0c8e7ce8bc66ec78eab0185bab9e0cf810ddd6b2c5a8cf607b192490cfbd7aadc76
-
Filesize
169KB
MD5c329113c8292c268f85bfb95ae4944fe
SHA123579ad7c4ba43f1fc147268db34bf825e115a7e
SHA256e2de05c631963d64a68004a07f5092edfea2304e2eea8c293f9e75b3ba1e034e
SHA512f07c656cfe9e571ba7ff30f12ae14c0a896354ff36ef34641ac091089ec9b6c163310d9d9c3164045bbee6fff672e5b312422c8559f4bd4bd1bc954faee24d53
-
Filesize
25.3MB
MD59ca8c29e76a5d5c1fe7aa58b333716fd
SHA141e68518bc6509a1c6737d27abee02d53fdc47f5
SHA25690fafa95051d584b9a2c2f2addc2e80f2b66d2bfd817f1c7484f635ba2c10318
SHA5126a1eb8e2b3dce24d7e647f10bce083c45cca460e07e2ade6acd75c8e0f9e9c94853105ccd10721778f7d50c3cf7b00724fd3cb9a7ac468382c513879f8700025
-
Filesize
10KB
MD58abff1fbf08d70c1681a9b20384dbbf9
SHA1c9762e121e4f8a7ad931eee58ee60c8e9fc3ecb6
SHA2569ceb410494b95397ec1f8fa505d071672bf61f81cc596b8eccd167a77893c658
SHA51237998e0aee93ff47fe5b1636fce755966debe417a790e1aebd7674c86c1583feef04648a7bc79e4dedaabb731051f4f803932ac49ea0be05776c0f4d218b076f
-
Filesize
107KB
MD583d4fba999eb8b34047c38fabef60243
SHA125731b57e9968282610f337bc6d769aa26af4938
SHA2566903e60784b9fa5d8b417f93f19665c59946a4de099bd1011ab36271b267261c
SHA51247faab5fff3e3e2d2aea0a425444aa2e215f1d5bf97edee2a3bb773468e1092919036bcd5002357594b62519bf3a8980749d8d0f6402de0e73c2125d26e78f1e
-
Filesize
8.6MB
MD58ef5fe48aa57a5c252d9bc09bc21d17a
SHA1b1d73d06719c32163427ce69cabfd18630f20386
SHA25675348e3dae5d4e878df0655583cc00281d7eab72b0b7a708dbd6fb9206315ffa
SHA5127f8eac31a7cb9af960069785360e50686976f8f99ae709b0cfee6ed078dc9eaa80ba93ae1ea6d65998ca668e721162dbab237103c92ea38a76f6c8400e25d291
-
Filesize
2.9MB
MD546f875f1fe3d6063b390e3a170c90e50
SHA162b901749a6e3964040f9af5ddb9a684936f6c30
SHA2561cf9d3512efffaa2290c105ac8b7534026604067c9b533e7b7df2e017569a4ec
SHA512fdfb348061158f8133380e9a94215f4bfc0f6ce643a129d623cb8034c49144f1489de56cd076da645478506d9fbddc7590fe3d643622210084b15fdf0d16b557
-
Filesize
289KB
MD53cad9ed77b1f5f989a4ced18c506b5f4
SHA154b40391f0a390b38bb3cd637a018162d8172f02
SHA25657c2751c98f2bc33e305bd1a061fec7043c2ee0899d46dea1acc2dd6b32cf193
SHA512eaa4d99241088f417095447ea5c299f83b9638678fbb9e409bba4b444e6ea300541d668f9f6169377b208b2e50c8cbb76383da131366c81c080b944ca3eee0fa
-
Filesize
621B
MD573cf79b6fe021efd9bcd760ec1939abc
SHA1ec6a31cc574e899833a2df0f98035fc80a916402
SHA25686cf24820b9c5fa299bf9c4313b411f62e3aeabd79d23eb1c2f82fa1ca9a67ad
SHA5121125b734e32d0579e4cef53c42fddd09d0952757fa6ca4145c76c1b65b54e80e8ad7230f5e28783d6773a454ca705e8e6c7f7d3132f1ccd87116757492b2e278
-
Filesize
654B
MD50cdfdbe8471c7a4534d8e6a176dbc15f
SHA1f6f4f1278b581eadc65648d65179e19f0331ea13
SHA256b1ee9cc558226b2ff74bdb606e9fd135b8875851aa0b5d00966218cdd798bf1e
SHA512f164dc653eee0d924ed0f148cf67122a0389b884a43dacb94830992951ec372b4f70e91da20daf001e9fe33a580bec56cef84a6571557b2a0a43f0c53001ec5f
-
Filesize
8B
MD5122f7cfa0873f645896d88bb90b0a019
SHA1f654c66c0f1c9553a63cd4e0c7f6178148ecc9e0
SHA256bd76430c4602fc44f068d599825d5a658081ade4fdaf2d8d37f0b7527bea80a8
SHA512b5d80698b30560efe5f7f622d76cb542bdf62e176023a45cd2162f144babbd889920fa85339bd4afc5e4c716b8a7d2131baff8177e7e3bacf13d0e50e2bc63db
-
Filesize
3.8MB
MD5fc84388160f87641af2535e9c0a33e7a
SHA13165a98fe463ff0eb013e7e53a87e5a5970ef0f5
SHA2566c8a390a7a577600cf6608c911057f577a56cf5a3f98b02e64d6929905ba12de
SHA512fa96226fbb8466c89a412f31f1603c21070e3c321bdc5c8e7888bdaf88f5870b7347e2a0ec9ce36b4a7d90389bed46fb93ec922c40f093b8096b34b8e80a7e48
-
Filesize
2.7MB
MD5b7e5071b317550d93258f7e1e13e7b6f
SHA12d08d78a5c29cf724bc523530d1a9014642bbc60
SHA256467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064
SHA5129c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54
-
Filesize
2.8MB
MD52bbf63f1dab335f5caf431dbd4f38494
SHA190f1d818ac8a4881bf770c1ff474f35cdaa4fcd0
SHA256f21a980316bd4c57c70e00840ab76d9ad412092d7d2d6a2cff4f1311f7c05364
SHA512ebb9834323329dc01ba2c87e5fad1083a4cb86f5ed761cb63299ac5336a9843a1aadd42fbed706797c2295117af1c00f96806422338352653c8e0255fecc2fd5
-
Filesize
1KB
MD55d1917024b228efbeab3c696e663873e
SHA1cec5e88c2481d323ec366c18024d61a117f01b21
SHA2564a350fc20834a579c5a58352b7a3aa02a454abbbd9eecd3cd6d2a14864a49cd8
SHA51214b345f03284b8c1d97219e3dd1a3910c1e453f93f51753f417e643f50922e55c0e23aab1d437300e6c196c7017d7b7538de4850df74b3599e90f3941b40ab4a
-
Filesize
113KB
MD52ccb84bed084f27ca22bdd1e170a6851
SHA116608b35c136813bb565fe9c916cb7b01f0b20af
SHA256a538caf4ac94708ddb4240d38b1b99914ca3e82283f0d8a2290be28fc05eaccb
SHA5120fd66d241bdebd0052f4972e85b42639e3c5a40affe23170b84bc4068dff8e84446898a77ebf7cc0bef97454abb788faccce508a68bc5e717980ef26d8436986
-
Filesize
10KB
MD5f7c8e0339bd48b6fe8eca81ac3ba5ba5
SHA11369bd4dcfa7709d8eed12fa76fdbebd39dd6bcc
SHA256a9dd01f84a075ea8d0b0968fd7a11720e49f019834f7d4fe80f50dacb12030aa
SHA512c722510c40fbed32bcda3b5b69c590a9043e4e51f8e804f77f73eb8ea0cac0f4a587ef540f2773981839f04e44f48bbc8b5e8c03ded3f0cf637ed1e3172c8e07
-
Filesize
2KB
MD5d87c2f68057611e687bdb8cc6ebea5b8
SHA127b1311d3b199e4c22772fa1b7ea556805775d37
SHA256ff93773f55bf4a6a0242adf82276a8c95c0b244b9bc05e515c4e810c81a960e8
SHA5124aa65b8911d8a2a0f9ef0ee6e934b94db0a9ad4c2ec543b5edcf21486be43f6ab1fda6617ea2cbb85eff230628c9fa8e7649da915d6de695803b28e55bef5819
-
Filesize
233KB
MD54b2cc2d3ebf42659ea5e6e63584e1b76
SHA10042da8151f2e10a31ecceb60795eb428316e820
SHA2563db4366ccb9d94062388000926c060e2524c7d3ee4b6b7c7cf06f909f747fc6c
SHA512804d64d346b3dbb1ce3095a5d0fa7acc5da0bf832c458e557dac486559fe53144f15f08c444fea84a01471fd5981e68801a809b143c56b5b63e3e16de9db0d98
-
Filesize
9B
MD5b302673116414c7c4cc5428d0e50e7e5
SHA114c56a67d0f3e4f6c7e92146ead787d722b1e89e
SHA2562bab6e8554a9f52106e43711b3d1c10b6e1125c9900e67cfab642b0e6be9ded3
SHA512156db182d8d577eb570b6871b044a067e9f70316d0c5167c3127c6b60c368a26f125771b2411a219de39c2c14d2aaeef5dadc2eaeaa7228a4576fe62b2548a99
-
Filesize
47B
MD50c602151c8bb3f34dc80abd69c6cd1b2
SHA1b85ee84e5d307654cc4ccb702861446436cdfc38
SHA256414da65d2070874f4079cc6924348edd89cae6b6156d9265b47e310b4183298f
SHA5125863b06ddd39bc5a962a41b68c671bd4086ca39f7e9b79c6e48b741f52ecf49a60cd4f9ed255e538ef75aa48c635f9f962301a9a51115a348c652b29762ec549
-
Filesize
1KB
MD5f12f4e66f2c4de119aa1d37f9021d96a
SHA1d87c902ca85f670f2a5aefcfefe3ddbaf68bea6f
SHA256bcdd58a9e01614723a8f3b150dc700b1c731eb4d03d002a930f90bf1fcd1fd00
SHA512eccd684b1e28841978172f2581aa275c941f6221f71f33aefaf20c8a3961788a7203ab1d2ee78e94ae5633d229bf9bb061e9f8c98aa30ddab15f679429939a84
-
Filesize
47KB
MD594c08ccf1fc478deae1392ff644fdd41
SHA1a5671efd83d27b7e8cc75c6f4f03b74c36d58f7e
SHA256d2800c02bb13721cb9e225dc661756d5c538c96237d0e1557e735839e98cd27d
SHA512bd94489bfccf7613314bfbd9c08d2723162cc2e0839385a6fd4b5695fa65b63a080f921f269cc0d7519b1dd936bd326e03d7b5a934bf38f69bf084991919de73
-
Filesize
66KB
MD527adadce55015cfcbad066b85d0df86a
SHA1ea1a94f5a25e56e705e053ee8e526e792172c306
SHA2569f9bb8053701775c1fe0f5972c328aa8763c5e23c2ef3ea11ad36b5c391b507b
SHA512d506de465e3ed0fad6294305541aa37d4ebd6604e3abaa68fc4985d73ce01651cebabe3a5da03a7a20ac65ab7f738a234c1623b5f9606267fa1cf7dbfcafbb2a
-
Filesize
66KB
MD55e540bfe769e2002eeb18c7b324f5393
SHA1dccffafb956e0fb3e5d12d60367e3a828362fa1e
SHA2563d4975bb4358aef6f04eb60e5d2ceb13942371e15e5a782feff749b6017e9eeb
SHA512a7e1fd885ca2d7d52909aea63e7a9ca4403ada16453e3d8187d9f3954ced7223de8c7a7031891da41c6e186502ae141fb3fb0c98c4777448a9238a22bdc761bf
-
Filesize
607B
MD5df899f78625e50e3ad6142aa408ee124
SHA1995e3fb96084270dc4dfcadba3615185fc89bb28
SHA25670fbc63e095c81a4660a1ccc8293da1a0b57fec1fa2bde20bbd51ba58808ea34
SHA512d336a6950fdf41bf3e486ea2d1a38bf5d8453d20909963cb058b92e9ab8acfa17b8798494c282e080091ae661bc4f55e5a8a6c97899c0e76e4531964cb071ff0
-
Filesize
847B
MD5523dd68fc5970e6260d58400a22dca95
SHA17aa4b485716107464635f3be9388fb237411f9b8
SHA256729f12bd7abe49fb35b619f02827e6795aebeab5c91e6f8f3a8b1d2765675965
SHA512db982a22534a0177dc8ee57c38ba9659c347d3113e32345c553224f57d8d51c91c167beac5c1161bed91a0754a8770f151095eb24e3d32068b7d0c418996d617
-
Filesize
846B
MD54e96ef414fe9c542a3f29772a1d30de3
SHA1b43315145006d5dda910836aae18dbbebe297b5c
SHA256d7f841c6ef18c180d56cfdb78f259fbb096ac63b7c8b6627cec4624abf01a502
SHA512cef05e906cf4fa2ad0d669aaad202aeede15ebea3292e3116cbb63086f6a780dc5a8a8058286f28eec605cee0372a8531959848820376b76f23812a2376e28e5
-
Filesize
827B
MD5f71040f7216fa0a2fbfec7bcaa86250d
SHA1469f82d6e59e77685f97d7a34622965170fb8fd0
SHA256e2a4f21e73a54df62f3c33d368498d40bff89187a8381aa6283d7561fac1fc2e
SHA5126c12dc833901ebbc852138754571414422a630c3a1e2e5f008b7afae48e5ba3031af41b466fc0432fba8f3a31c4cd63cbf80c0259cf2c369c6c1218cec83cab2
-
Filesize
11KB
MD562b8e54b55f43db9ed32a0abe44db5e2
SHA1f0fcee5aedce8f78b23559a180a913ea1e60c334
SHA256053953a282c8f34f8d359ed22d01019bce61762d4a45cd1d8697d90c3a58efc7
SHA512af230ac1be2b38b3aec33cb12e0339d1c2491fd1bce1d00f1b200e02888a13b9c5b5cf59e4d8a8cca827f9046cc654549b5ba5e30eed67670e8bc513667c740b
-
Filesize
11KB
MD5c0d1603e27f61e83a1bd238c22fdd6ab
SHA176a60f1a485cb161c891d7278f131edc0cd0f124
SHA2567357d3d074613774eadf95a0ab0036fef3ed3c0c77a6b98bf4fef8ada92a4d26
SHA5126f721ad247c8d3778ec6f1fb2c4dc3d8f6fda96d22c1b98718bdd095d7f8ec7ad265d9c2d7112d4dd7b79c94edf2f542a3143795377041225ef7d6db2b28a366
-
Filesize
11KB
MD5664f7010cb9a72462db401c511338518
SHA17b0ddc2bea4a7747d4ddf72c51f4ecfe2f1fefdc
SHA256e1324af6470196b9b407b981ed69b92f426ba0a3473e22971eb130ab810c830d
SHA512148f9c1f60a7caa13806838598933baa6ab0a7008b9c2ec858e9d817ecf8c46373f778d9f9a9125a6c4785626c4c91f4b71376e9d3601c6a67b1eef4fbee56d0
-
Filesize
11KB
MD57b8b7a9231def0c36ab12556062d4912
SHA128de60d2b63276e41f646aaf24c093b7065bf7b2
SHA256c398056822d900e56c72306eeb89517004b594b1bba3d2973a890e1b006da55d
SHA512fdd6252d4862a77e14ac71d76c004fb144afd82242e01849435f82d26be369b81f2d1156cf38cba77148596917ae617dfc4861f28b27611d1877f97fe009b9a3
-
Filesize
1KB
MD5de1600bafe70195bc56007745489afdc
SHA173e419745d6b3dc6dcc516e97c95c6ecc3b4f5c3
SHA256bbc644c2b902deb9b9f03217c5d5926a185c64af42bffceda167d8ea706d01f5
SHA51252bf6cf256422787fede4997d00856c02c3d78f2033b886a8105efa247c5959e5eb6a82febdf1eba27c76c02fca963a0b1384986d912a39e069939fcb4fab0c7
-
Filesize
2KB
MD5bb004874e46a4a2e64ae05f88ac93797
SHA17a37e472785822ffe15fff9e6eb342e4e255cf8d
SHA256fa86c38917ac334034e4d796f6c13fb1227041df677f9d276d54a66d4bb0834f
SHA51242d3a259f5ac53bb58c92f2d551e1bb4cb76bdd8796a2f7ae0e1a6a2f0a28489ff39312ef3b84d09cc0e016b21a2d1ef7023e26f98a430301348d72917be2d92
-
Filesize
814B
MD5122c7f7aacb4a2a39283984e73facd88
SHA1c8faeca18b0ca320e5a68438f09c1faa16055e98
SHA25661be8facb0f1f392ef8ab179ecedeba89c48be9752aa6012d92863c6f855a7df
SHA5121c781dafd7f228496309ae37353f0229e3039b86fd2cbef597b92771e4b550354af44bc58dc66de8dc7f2846d107b00812db9bccbad5dfa6f99196e5cb6328a1
-
Filesize
814B
MD513953c6ead4ce4a6d32c88d8a6bfe22c
SHA10b7b4fda5e3a04d813c2a16ea9bd84b1f43f02ce
SHA256e62f5556cf0037c62be92822f77d75463b38968a962b42669e8c3f554f62922a
SHA51268d63e6c9060a9e7edd9adfb303d1b6bd8d84aa67fed98323d8845f3ba53b3417e8745cc605441f556ed704ea7004a8f1c5b2e2fde33857c0f192a007dd20579
-
Filesize
816B
MD55c603f14e075357c3aabee7df9624022
SHA161c936dfc27862205846f026b6371e5a945dd99d
SHA256527563b64e92edcdf7a84d29d01baaba69f83666f91b433d384c32829458b6d9
SHA512e5f1f6043ba0cb0d5a36dc19c4edc0c0a5dd42edde01eefe9d4991a17e3bddda737c01f0bd500c9053fa377d52cfaaf4c5d0c21c99d33076adee0a676d8372f9
-
Filesize
1KB
MD51f57c070feff8cd06fff921ed6bec741
SHA1fcc1a50ee9ba61151363596ef0de6a7fd22af41d
SHA2565308d863083c365cedd515ef4b13c882fc933656440ff519b48511c4b2a21530
SHA51242bae7f21c537f81d91315c4be2e312811ba07f6c717e15871be3d7efef7a4176933cf10ef3a261540954e50cc5bfe2fa79003eafdc84079a2e8e7fcdb7a380f
-
Filesize
2KB
MD57c10ac22b933e8ab62180f201a157ff6
SHA147a0b9cd6855fcd2ae4b4399170c02a044018bdd
SHA256a94ae0bca76003687d695f01175bd860b3bbbfa2bb76b65303785499afc13319
SHA5124e4ba6ebc15eac18b1cb36678f1560dd001c45a7d8e186aada83b04c79d36617ace17b16b660133edc957cc2ab12a28ef897ca784d6a622e019323d23aaf17f3
-
Filesize
4KB
MD587d1e4c9eed512cf63b78c6c7db00eb3
SHA1f5cf99babe0313c039b8d3ccd702b1d6ecd6e2a7
SHA256334bbfb5acc4074945a7c9d45b2972904d5a508a5ce561f24ab67d901c3e0f24
SHA51224f92b462ac3baf0988f3132a55ac46730c53f090b2a8ea68823672bfd00259fccb5b112c55023d8dfe980582c6a0bc1a9fde3c2aa824e3a782fcbb256b86406
-
Filesize
11KB
MD5d58af3278a2a3181695eec5e8459132f
SHA1177bdff053788683ae0f32060af987ccfab22e72
SHA25602961f1de0b149a25daff04266f0ffc7a1782bd168b697aaea1846786247bbd4
SHA51212f251a8f6010a5c61497b8364712b928a8826ce91e34df9e272f58347becdf7859b9f31ad8281df4bcaf6978e8cb9d360315db2e4169fdd555f969ef6b14b17
-
Filesize
1KB
MD5a361efd1e6170e5495dd25baf713c3bf
SHA1ae8f38f423b40109b122a39fbfcab380d5fb8816
SHA2564da3b361976f5efe673773ae546b9e14128e4663c5f869e30e63b79c8f166ef0
SHA51291bad92e81959b9b36f36b899c52bdb3c1ab01bf0bfc3e0dd36414361be4cb8b2174ec510c3667a8105c221be6c3f720aca72c9a050028624119560426cac94f
-
Filesize
1KB
MD5b32a1177ee5a5936b4a4dbb5534e9dc3
SHA153388a5fd85837c1215a558f1da56ae789a564bf
SHA256f2582b7a00a78947c8877d91b4b43086a05132daff8f934d56105604831c306b
SHA51293a2cd8d09b51f39561ba567caf028a97031ff7564364ce288861e74b67ba1f643736c0a3c079bfcf4ec9178239b84459afb0f3c1b678c009d909cf424cfa00b
-
Filesize
1KB
MD5452e5f733407182b2fbd22fdbeec76c4
SHA1fde17ba83c286223f194a688874256d4db0d5798
SHA25674c22efd1bb5cea20fae03a2be1c789d9059b53f4c4b06ba40ca8e614c290d1b
SHA512b7c7b97f0614054beb8fa0d7948b7ed36a031761381a87cbde3ef50ebb8e26bccaf260beb8bda3960b8e61ea30a79c998cdbce284873aacb18397ceb83b81895
-
Filesize
1KB
MD576e71cb1036a3068eaea6a9314bd93f5
SHA1ef31127f7479b8d9cac1d3038904aa52edca72eb
SHA256db52f9e1515e1185596f2a9418c2e2096a7587c9c336d57de96ccc9bb9400373
SHA5120b5901834f22642a52a1f33ac6771961e56a26127cb4fc2c346c0f28a8dee2bf13862841b033cdf79fa8983e51006a87be2a44f43e215dd9b1a86e7473267d7f
-
Filesize
1KB
MD534c743f005648377bc0e299675a5de32
SHA127ab720134d455e45ab7915221f69d6d9256d412
SHA2563c93d21c92ec5505a4e2ec1f51d5026fac8a4d555fde3bc4d5b7a9179163121f
SHA512230bae71de72293d9949b73cdda546766b5242304201b82f154691931f40f88b3de56ecc1c0506723fe4b1bb60585be182ded718aa3972ec39dbba0190dc456c
-
Filesize
1KB
MD524df30815815b9a0a8ca0b2e9acab569
SHA1551855a242c6e8c1679bba8cfe7e1d322c7b6467
SHA25616610c19c5ebf4f1c12149db4deed48488261b920d5ba3455b266914e0ef720f
SHA51287a094327d97fb1637ef8c52da25705ee930dcb517cf52f66530a98c39924e324b598b0b269256408e2a0bd28ea6f211f773aff456835a88ac38eb5d68e86195
-
Filesize
1KB
MD5c3316626dbbef97bdced8a308c02768c
SHA1c5d685f30b20039016310ec37403f0be81c0349a
SHA25640e1a80915b20f8c712ef39dc69a079eb233490b0c320ce9d1e636782ac239d6
SHA5129473e83bf7a8af62b08bcd6250d1192a85a4bfe9bdb06157fe277149d17d831c1da609c1ea3245b823ea725e2a76c73a1317e0bb6da12512ae619a8703957600
-
Filesize
1KB
MD5776dbf0ac8cc90e9c370580391433202
SHA19b79d5044641c83ebcac1ece16f3bddd5fdcf21d
SHA256215f2d0472c02227efd4400c30dd9872c9172ae658b23e7387f6854070e8cbee
SHA512bea42948158b7ddfe47cfa92a4b6fce57db8e263a537df2cd2bccf06708040cf4efb0b53a7c3e812cdeaf8a03da71e1b8fd70d5faeb077d93b26a8ad2509ddc1
-
Filesize
1KB
MD56da748b9426931292bed60d8c29ea158
SHA1d45ff381521741e210cf9d9556de52b82337b5c4
SHA2567b1a6098264c26ecacfe73cd0da010263be0e943d19ca5b2075aa9f9c1101b43
SHA512df00d4d8155c5d68d2184e18ae00d3a35e8536fc18935d7ab5345372d5bc670103ce06a8dacbc9cb1436c8a4e1ab8f4474d990cbbe502111267fa4cf0bed4dec
-
Filesize
1KB
MD5af4e12cad233f55bdc62cc30391028f0
SHA1643316f05b5ee20c7dddaaf7083c5ab5900cfd08
SHA256bae0203e560e3ec49007a6a4725e9b8e1b13f56dff5d36a4208a72bfcc8a9a85
SHA5126491c7e9cad6ecd34cf7088473da62d19aeebf3efc323442f23d3f8e9333108accd1e7b60ec96767957b291314f0c3f832273e313653df1e68bc2a59e17a3f80
-
Filesize
1KB
MD5bf36bf6d116d29ad3911dfffd20cb801
SHA160bec5e81f784a808759e305d8e852b39648a52a
SHA2563d98e1e575a2c89f4126a48d6ce89e2cce26091a3d4bb9bf519715e81e2bc28f
SHA5120d109172bdff51ec63d2739a76f6b75688f757b5b4da71bff7cdfe71007feff446dc3256451e60dfa76d1b765708f9f0de31f07c4803c2175e39ad300600c054
-
Filesize
125B
MD5bd8cc501dd29e2a35fd23d3dc5afacbd
SHA1b314028abd67d88ecb046e48671fb767e66130ff
SHA256d9a0641402841b2adb6748c471c94a6a46f7806ec4b8e2a3d82cd8c1130b82ce
SHA5124cb991a37418a1e2471cafe2a0482748a1469369d61245e91e4f629cb59f7fb251cd70dcb3a364a9be3154367189226d0b20dc723a572d930261d9571cc6c24c
-
Filesize
4.5MB
MD5f802ae578c7837e45a8bbdca7e957496
SHA138754970ba2ef287b6fdf79827795b947a9b6b4d
SHA2565582e488d79a39cb9309ae47a5aa5ecc5a1ea0c238b2b2d06c86232d6ce5547b
SHA5129b097abeafe0d59ed9650f18e877b408eda63c7ec7c28741498f142b10000b2ea5d5f393361886ba98359169195f2aceeee45ff752aa3c334d0b0cc8b6811395
-
Filesize
5.4MB
MD5956b145931bec84ebc422b5d1d333c49
SHA19264cc2ae8c856f84f1d0888f67aea01cdc3e056
SHA256c726b443321a75311e22b53417556d60aa479bbd11deb2308f38b5ad6542d8d3
SHA512fb9632e708cdae81f4b8c0e39fed2309ef810ca3e7e1045cf51e358d7fdb5f77d4888e95bdd627bfa525a8014f4bd6e1fbc74a7d50e6a91a970021bf1491c57c
-
Filesize
1.8MB
MD5ffe5a249402aecd1d0b141012ef5b3cf
SHA19fe9b21390d35a0f82097fddaf1ee18e91fd2f2d
SHA2561acc1c8c918e0ac6cdb4fc41d96339959d42a71947a02f573686ee091606ac57
SHA5121f7427472ca3f8a9abf06d761595fadca59b77ccea93477e6d71546a1385d654817cb356585dc05499ef87f61c504511399620852e95a46601f31fc6fa05f2d7
-
Filesize
528KB
MD5ad5afe7fe3eac12a647f73aeb3b578bf
SHA129c482e6b9dd129309224b51297bff65c8914119
SHA2567d2c7bc745e07d54f1c26c06d7438eb40ec6f5d17dfa15928b67d447f4c63747
SHA5125be9f8384cc22bb7d69d8e532e7025675db16777b2d01ca1819a6e3d8c7daaaaa23d842d338d55d74eb9973e230a8f9a11ce7524667fee09b18fbdcb5a49289f
-
Filesize
152B
MD5f0f818d52a59eb6cf9c4dd2a1c844df9
SHA126afc4b28c0287274624690bd5bd4786cfe11d16
SHA25658c0beea55fecbeded2d2c593473149214df818be1e4e4a28c97171dc8179d61
SHA5127e8a1d3a6c8c9b0f1ac497e509e9edbe9e121df1df0147ce4421b8cf526ad238bd146868e177f9ce02e2d8f99cf7bb9ce7db4a582d487bbc921945211a977509
-
Filesize
152B
MD50331fa75ac7846bafcf885ea76d47447
SHA15a141ffda430e091153fefc4aa36317422ba28ae
SHA25664b4b2e791644fc04f164ecd13b8b9a3e62669896fb7907bf0a072bbeebaf74a
SHA512f8b960d38d73cf29ce17ea409ef6830cae99d7deafaf2ff59f8347120d81925ff16e38faaa0f7f4c39936472d05d1d131df2a8a383351f138c38afb21c1a60e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize336B
MD55afb718ee2eccfbb8bb6457093a3d9d3
SHA1cfbf939118e2f41d533ca47cb6a07d47fa9169f8
SHA25695216a1d824467bb907440201fde9ccf7afc7025484e95e03d2ffe58276a1581
SHA512548a8fe1867575a081fabb7edd77ed94efe2171fc5a93e43cbe77b4393247525b9dc5cc8404a723ab6ed85f8eb67e306d6151c9d1a18c0ce72bb27b82b4824d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\Temp\scoped_dir2792_6539627\CRX_INSTALL\assets\images\light\close_icon.svg
Filesize268B
MD55773d0129091debf0a7f17aa001d9e26
SHA1e2d75bcf624175150c1bc6fe224ca1f43f533697
SHA256986ae7cd13eea34af51835d3883733dfcc13d6cb827da099ac7098e7642ec923
SHA512ddb3c52ef1f97f423197fab6e53801f2fbdf49d36bb529f3a73a83d6019171bbc1495b4887069b516cd065a2f1a1d6aaea1a68cc19ca0e02249562111568aa77
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn\2.6.27_0\_locales\en\messages.json
Filesize71KB
MD5474b10d7d6341bf2f314573ff60672ac
SHA1bc26b05698a9728ac4122a9bc5ffd474faadeb77
SHA256e001d089dedc3615260282f00526ad12bda55f13b237ae9a7d518af7ddb001c9
SHA5122fb5d1e12fb5792e490c805402fcef15cff086eba5c6e47ee61787a56cc5a6b7d8c65d2876603b5787a69812a4ab57debff7b99f9786f6b4172ca1291a4cafb3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\bojobppfploabceghnmlahpoonbcbacn\2.6.27_0\manifest.json
Filesize2KB
MD50c0d6016615ce56942066dd96165072f
SHA1ed349fbcb561465bf6e395892137298cb2a43bb5
SHA256f4fbd4664e59d031c458909e65e82856de7080a284365fd16e54aa23984b2237
SHA512f977891bf62aff6ab7fb2c035cae3bc5db0f6a91d73b548201d3ac0c669b91ad30b16955f841cd1a4232a0a21fd1c392bda7290a269a052347361e1964259b4f
-
Filesize
1KB
MD51a378cc6caa554f7cfb2528ca5d4fc00
SHA1ec538be943f4ff9cb8f4abd40508ba364383d3f2
SHA2567cf07d6379f52d8ca40b29c3892dd249567135090ca84d9577175d6263b54a1f
SHA512ba361330149fec47d33bb88bfb2c87e5ba5f4ddc7bc6fb474666a14c39e8f6ac6502167c8f5735536e8149d34e10f820571293f5187be66c66ca59f4f09edabd
-
Filesize
6KB
MD59e752406cca2de3232c6a90a65a0f479
SHA1102b8c8f2136dfabef9f8714cc1e09740bf0904f
SHA2561984cfb8bfbdb018ea7007fc249fbaa625c340af4c3cfcc33c6be06ff4a573fc
SHA5123991110258215cd1e8de3782aab7bbe8512cc19b18ab44acafab41275b956f7379cc91d6e4694e82958662f926d1180f478df6af6fbf42f3a2b5a37330cdc620
-
Filesize
6KB
MD5382ac83fe74cd2f1e3990fac94d407e4
SHA10e31dfbdc4ffac685b8e028af06e8702cd0f10cc
SHA256e44b444365a256214967d44d1643a99ff7811c856b4632ccadcd432ac1071819
SHA512907666c7b008aeb7bf06b41ffd9faa6df5977df042e4cfe7b4325e183e168407099c815d4b3c2186592070653e5934b9dd949be0d29305038ea6e592ad7c5ddc
-
Filesize
6KB
MD5fdae60ed50973d66f202f479ae07169c
SHA145a86adedcf03dbc2de01247a491a4935f6e4bf3
SHA2561bb5f6ff6916c02e1d2ddfc4a537b381b4dd180d2ab64e09814aa37cf8692450
SHA512e28e2894b32f99999b792812464a6d6dcb0aed676637ffdb2d4f843a3e9c2cd09eb1e11bc1a5df8dce631c478a50659713fbd43e21642e73d1b5b55adf45a15a
-
Filesize
7KB
MD526a59f3b7724f9128e1893e7dad12f5c
SHA19370e6c4f81a46113c539570365658b10a0208aa
SHA25698828d4e2ed33c4ecc10fce0cbd3108b1de56c014bd1119a038f30363ffbc85d
SHA5120914acf9558a5c1b314d731c9ad4cda0063d17aab6e93c556414b94d6e96dc148b6935bd16a810a70ef267aa0749bf49956adea344629f1ce3b95f9b2dd3284f
-
Filesize
27KB
MD5a6786c18710442c03d2195dd1a3d95e7
SHA189fcf4ea5969cd87b0c32f5ad9799d219b3f3b22
SHA2567eb1cd0b9fb3368942f9a1f8ab16e15fbb76e2c1a2e5b9251a913da960dbe00c
SHA5126aebdc30f112b12ecf9f353d488c8e792f648bbef7c5d8c83dd5c2b18b1f75e742767e202e28d286d27b2549b00c8442eea4ef289adfe54ca937679e01936533
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5f0c2956bc284f3349a1a59c1e450dce4
SHA15b246ee1a755f8228606debedbe9cc7479a6d312
SHA2567677f4755fea34a5df5a42faebc48c44aad1b15f6e0967869be973387a96dcf3
SHA5127fd27f00829628b2a8d250e953ff60aed9f2b21ae309427c11e76352dc32e8c956e5e898d7a32dd74c86912b18260972d9c9773a2ab043ae738ff87ee1c27e35
-
Filesize
11KB
MD50e0f1d710f298dc46de27d8f151e6617
SHA1b92714e7b1b984d697942289de5b17314a979fd3
SHA2564ea5b96d59fb4a1eb1db7f62ef3bd0158e94aacf4c786018cdcefb835daf8261
SHA51201fa56a3fccb29926052de7801bab49edd07bb84d3637d469cc16daa13fe4703dbae905d50ccfba40d773a607d9493d79955ad9463df3cddf6cf200663004a00
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\vg8iw5f0.default-release\activity-stream.discovery_stream.json.tmp
Filesize26KB
MD5897695285c7dd371335e8be9a25c307a
SHA17c142efe989e16a93b4e75d0d5ea0b14eae1c4b0
SHA2569e191f2420f8313d0a07028f339fcd0713fbdb3513846202040f02758c38390d
SHA512cba4d1a6deb986276a9c02bdcb3070856e665a781b2759b9cd0bdc942df0affadcf8b111d23b04903036aab3d1d86e3e5e94ad407f2350e8038d580f98eb8768
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\vg8iw5f0.default-release\activity-stream.discovery_stream.json.tmp
Filesize27KB
MD567480bcef951714f2e03a4c999ad3985
SHA1a06345ace750fa8bc0c253abad35b110b850ec05
SHA25616ea58b28696dd7f99e693a139ea28543edc6ab9ada71cd24e2777e4ea737ead
SHA5123126d5061c0c93810d0a70451f0a8d53b53e52284540008cbea5fd91b8d1cfc7e1c4469a6628bc29f406162b5b68fcbfb60ffc5aee1b4a53fea9abf5dabf5fda
-
Filesize
25.2MB
MD593f10e5e78a4c3cbf05a8ee7e5783b2a
SHA1e5d9d124ac20c4718cdb376f4d4358500c6c1ed4
SHA256143d855f10a337a7928f9749ac2305d8a232851ee23457957a96ba74fe1cc146
SHA512668e180e99e327987ac010e5489d0a8da6d64ffb26de6a8361f4d96099df8ea77370359b31dfe4de0efed3cad006ae8633b5df05191f0d842fc67c9e83fdf601
-
Filesize
73KB
MD52b4ef25f9d9d0795fb54855b9caf37b1
SHA113688ae50244b44a38a34b745a51db962b9e7402
SHA25698f17ef222ec0b6b4dc6201ba6dd4fb920b1425446b8bb58b215d72831c7a75e
SHA5123de9559c020b2743b3a7832a28428c7efc5b4921cdb946e6db111ca12f892cb22b6cf4b20703e6958897b4af0ff53e8f1459b5da7687494765a4442b91d0d927
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\assets\images\dark\level_up_illustration.svg
Filesize8KB
MD5a9e3771385f296e75ebcb2d007a6373b
SHA1db8327c0ed04e15d682cef672a519e99d4182cc8
SHA256900d8c36d1dbc29cb7d14c435a42d8e0763b98bbfcb7372a3031f90e992fc8f1
SHA512bba6c401ded4ed75fe64d7d3a7dc24858a82936441c176c7cc4d1df4632bf18b89d15cdd89795634be9e5b218ecc77013b24225fe6afc172c27efc727d033e3d
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\assets\images\dark\no-items.svg
Filesize821B
MD5647ee72468992a14e8681d23d7e28540
SHA1d46eed64dcbcc625d83d2b6f8f2f2caf82f1fed9
SHA2567b43c21f8e6e0c1208e8aa36b6702271686f8fdf7c82cc046857a35997b271b7
SHA512a595487f3563c20ef43f62f25fd144a621357d83e298d1bf9c1854960b30f00de52a4cca863ed9ae91305916f22d5d47c8ac19afc0b0e144accb23b7a4678156
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\assets\images\light\block_page_back_arrow.svg
Filesize661B
MD540c3547cbcfd2b62e83c7d4569dc3e48
SHA1dec17685ead5db29cdf70c02ad6b489280d0fe26
SHA256bf995d63320762b2ab0d33b26348b1b6c0599cb6f9cfc3a3befd42bdcea32a0f
SHA512a6409ab0b7d05dba3981e93d75f23fa9aff59ea8b38d0931f625b56e47fedb7743e8160bb8976c1f1c011f3efb63b24eb2c72e301a16b75f4cd25a545805d06a
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\assets\images\light\cog_icon.svg
Filesize2KB
MD5644fac82b826dfed1fe991fc34de5abc
SHA121b9b3cfd7a1e53ea9318d0ff30740e14d8d93a9
SHA2569b1ae662ce0ee13b4cf195be75b1e1f7d1bc07140ee167d2c7e2d55007efb6d8
SHA51272b8a9750602142f240f0a6620188f7b13c1f534bc17ee50ba9a9c39fa7fede67d63afb0ddf18f851db7fcd856e46ba7ab34e699c8f0eb0211cdf8991908d3b7
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\assets\images\light\learn_more_info_icon.svg
Filesize511B
MD57fa6ff207c7ee40d20e8bcd8106fb3f7
SHA1536e31442aec3b14845ba1ce6d3ba2d67a051421
SHA256318f6d36200609a8f82e336c7c0eb5627a9e970c67a1d3c5e87690d26097d5a4
SHA512787cd6555279de9b3edd73180e547a6ba4863a10a81d1de562e91ae9a40767c9b15198c9d21e05250d734e31ac22861ce00e0cf06de08a1d9f6c1631c23d3538
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\assets\images\light\level_up_illustration.svg
Filesize8KB
MD5654530887587ea6c25496619b01c6d07
SHA13387fc1420016445a51dde530582a86bfd49adc6
SHA2569d4425b5d11cf9476b72a37b836d23d6bf340bb4648fdc7fa0d443c6987a7b6d
SHA5124ccadb00a920266eccfff6c63af10eb09259aeb26b1fac71bf246c70a20fad08eaacd4d751959ee6e474481cbe5915b56e68550fce8fe46e3a54e07d0a2185d5
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\assets\images\light\no_items.svg
Filesize819B
MD58780c0229fd120e5f8866524137542f5
SHA113e7d9f5cda40cfa1bd7b372346f066594cf9f1d
SHA256c6a3b0fd7fa7b49e717737baef5bfc2e320768b94ec98d49d6be121c3b011055
SHA5129512d941e14ca0b9ea3f7518787b5b5b27b6d03d37e65a82a7fb057fb118aec87ce8f4e155bc1a7b564d95c52fdffd52629fff3e3db4e69571b6694c4aee836a
-
Filesize
1KB
MD5591100734b0dad2a4fe0878021ed6c8b
SHA19c5655613842ae805166de57c7e71678bff4ffbb
SHA2566697fb23d1cab742d5ad29c2b61e5e1aff5bc416aac6ddea2bd3e534fea4d996
SHA5124a63cfd056a74e276b192d31c67a317a9d2c162b275e41a7104b0edb147ade68b1a3fb51de3cfd7c974fadd6e5f1c3c808260763fdc6ea0bc2e99f005dab4061
-
Filesize
777KB
MD54d192f9645bc96c4d9d5b8532a30dcd5
SHA1c65090fec79df6cbc76dd8746538c150298b2db2
SHA2560db60771a6038f76da7f1c129396b2b2a5d7b6203993580bf06b1b2c3dc76d42
SHA51293a1a3371277971ce9d1ce2307c9c090ed6185e7e9bd29d8b4e4ddde2880d8641bbe30976e0fdc003e2557bc35c201379ad171df79fd9d3b02b7fa2142c89cee
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2792_254090213\CRX_INSTALL\db\mbgc.db.rulesetoverride.3.0.2
Filesize15B
MD554da31d12f21eb1b9157dc6558dad7fc
SHA13819b40aed0e4d85c03c8f2b599dab5a8b32a762
SHA256f3d8d71ec91edc7a7e5bc5bb220dc889c8cf23aa3ab512f52a42f24db2362907
SHA5124415f44ca35f0b9ab998c803fb24dfc3638fcbaefb65f80fdf6383de8fd584cec0ce92c1048494972e1f48f08c971e85a727b35b0b5f3c24c3b10b162c6c732f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vg8iw5f0.default-release\extensions\{242af0bb-db11-4734-b7a0-61cb8a9b20fb}.xpi
Filesize17.2MB
MD5d69098824cb3f15eba951cc1848bcc85
SHA13bca5a826847b2f6fe2b94ee4654422fac01fac9
SHA25634af720775485b541bbfb13fac5f23cfb8879d732e9614607fea4f103b00e25c
SHA512d8c22d01cc4b6ccf518b9c51370e232c61d928f511813938d03f0411da4c92ef3f8ab1403a001b803f8f218bb459a5a1e605a431265c59f41a0ca6e2e5f77726
-
Filesize
7KB
MD5b01f38d891eaf1a48bb241117642d54b
SHA11015a67884be80ac8bbd81239ab044c60798f6dd
SHA2560fc11268d45e5d77300083378f98ed6c01cbd9b61250863a7ffd569f5ba726ed
SHA51209e104fb0afce6f3fc4ab9648b73a1f35c44c829eb49285ac7fcb836d947c7755d25154e9aa55948a2a2ce9b0e0d92e54bd1b6f69227c721ea1b37d3be8027ed
-
Filesize
7KB
MD56d29cd372e253cabc11bf5659e466156
SHA13d38f01c872c2874e8cf3f065a6c4de0846c988e
SHA256913afed97a254561b910ede1162def6e70882adf910f76a64afedae14d6697fc
SHA512ccefe9979578e7d5f30f54d8b13bc5b5a496ce8bacf715671dde808ad82b795bb1d88ff2dc67e4ce557b39bbaa7c655c8cf761d8ed12121a8f39c7c626761202
-
Filesize
6KB
MD58af0d5db09b8406d60327a6515d974e5
SHA1dfc644a3439c73bb397786cda17bbb495eb6085c
SHA256d47fe00c9e7baaa77539ce48559cb3b6fe0bce2af626c26364426c8023db0b5c
SHA512f24551e0e5cfcb4c19ee2eeb5d0c8f7ab4d307319993a6263f6a1cf845f1cb2cbc93f40cd255a7942876ee0026d2496bac80bcf10e780c715e553a5c1dcc78cd
-
Filesize
6KB
MD5a3c269015ebb785be29a603dc234258c
SHA149ce594614555f330a6a8f54627590a889289b5b
SHA256b065aa156424e715c4d381972ea392415f86cf68e3808207ee915cf3f784b251
SHA51221732ff59343388f19092aa3df9b6aa4f9b6b5a99f6b0c0525f38863fd7cbe141d4e8ad8cc91c87ea49f810342000bf4cc797ff77942b0d8df2ae1deb2a73d81
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\vg8iw5f0.default-release\sessionstore-backups\recovery.jsonlz4
Filesize1020B
MD5720caaea3bf11f28e1140ad86044369e
SHA1f0c0c218b67ede7ed10c18ce174474bf43c0b8d7
SHA25605df5291732d91da642c5074699f2c8a86713c1c72ab73823ebf89256861acc2
SHA512ef867080f5b74442b08443b7bada927b51c9499607d106f40421a042dfe70e17253471f431caa0ab36749101d66b247664c53abeacc004d89188ea2047cbeb00
-
Filesize
2.5MB
MD58611a0d47266ce8d473d540bd6534ffc
SHA18804544c8ac023d89783d3d27b8c00b11dd8cbb4
SHA256a573205f27cd8a421e33322a41037ddf74d4f9cedc574c86dea6550a8f065143
SHA5128f4291ebb1b8cb5561b857d3ea2418c503f79b37b201f017d04a3c49746bfdc29abad5cfef3f2ce150fa8163824ac0a649a24386aee4562940d394f6514e4b7c
-
Filesize
16KB
MD5749bb1b05b3e6ed2a864eae92459443a
SHA154d031019657dea02214832cffd56f1cd09869ed
SHA25628d7010a3d5e980094dc38468e746101a804ca0f4c11ad5aef40c4480477db2c
SHA5121996a19eed9bffe33c46453764f092fb98843daf6750fffcdefc16f38c71a1e3dc8e545f64617770b0bf8106537e1a3fb659f356623dfc0517af5299caad3044
-
Filesize
17KB
MD5a29e94d90823a0f22f47d6cb686e1078
SHA194338b4ca62996ff37a0fb8ffd0f2fd54ff3cd2b
SHA2569f23b72c8c9b8203b15809e479a2ffcc18b16bf9e0249bff810d2ac22a01e1b9
SHA512bb61d642553d94ee3c2ab2fe54ffb01ab229444e3ec3ef1d70853f795ac1480669594ce79c9cd1bbfe1d133e46bd4524ce045c5d2fabc4e5d8df11f4036dce5a
-
Filesize
1.6MB
MD54da585f081e096a43a574f4f4167947e
SHA138c81c6deae0e6d35c64c060b26271413a176a49
SHA256623e628393bc4b8131c1f4302b195429dfa67e890d3325ceaa56940660052b1b
SHA5120fe168bf1661691dbaa103e478dd7e46b476db094bf1938bf1ad12ddb8a8f371bf611ff504d2eb3ac319862444cc64a27ebee8735aa3752aa32a399b09427243
-
C:\Windows\Temp\MBInstallTempcc8ed6673aac11efb23ede15711ed1dd\ctlrpkg\Malwarebytes_Assistant.runtimeconfig.json
Filesize372B
MD5d94cf983fba9ab1bb8a6cb3ad4a48f50
SHA104855d8b7a76b7ec74633043ef9986d4500ca63c
SHA2561eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a
SHA51209a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998
-
Filesize
154KB
MD595515708f41a7e283d6725506f56f6f2
SHA19afc20a19db3d2a75b6915d8d9af602c5218735e
SHA256321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6
SHA512d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08
-
Filesize
6.3MB
MD50ccbda151fcaab529e1eeb788d353311
SHA10b33fbce5034670fbd1e3a4aeac452f2a2ae16eb
SHA2562a6ac5a8677bd1b410420183169b9ca9ec87dbb78ce0f11ebac2bfa022df7c70
SHA5121bf9b8849b27491ecadfb4caf4e61926f9a0a8479c247a2281ba2d7c1ae0587251330ee29cc053630047e279ef6b52d3a125e21144b9688f1328f101bfc3c2e9
-
C:\Windows\Temp\MBInstallTempcc8ed6673aac11efb23ede15711ed1dd\dotnetpkgtmp\shared\Microsoft.NETCore.App\6.0.28\mscordaccore.dll
Filesize1.3MB
MD53143ffcfcc9818e0cd47cb9a980d2169
SHA172f1932fda377d3d71cb10f314fd946fab2ea77a
SHA256b7fb9547e4359f6c116bd0dbe36a8ed05b7a490720f5a0d9013284be36b590b7
SHA512904800d157eb010e7d17210f5797409fea005eed46fbf209bca454768b28f74ff3ff468eaad2cfd3642155d4978326274331a0a4e2c701dd7017e56ddfe5424b
-
Filesize
8.5MB
MD5c02dea5bcab50ce7b075c8db8739dbe1
SHA1d1d08a208e00567e62233a631176a5f9912a5368
SHA256c264dd072a5c7954667804611bcc8a0708125ed907b1cf2f8f86434df1a125dd
SHA51274bb2b82d0d2bad4e26138304d4e4ad6379acf19f8aa13aacc749901e7381281d59720d7bfc3c6df0c835d805f134ed08fcde47a79c4c5384a92abeaa4c89f4c
-
Filesize
10KB
MD560608328775d6acf03eaab38407e5b7c
SHA19f63644893517286753f63ad6d01bc8bfacf79b1
SHA2563ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59
SHA5129f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7
-
Filesize
2KB
MD5c481ad4dd1d91860335787aa61177932
SHA181633414c5bf5832a8584fb0740bc09596b9b66d
SHA256793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3
SHA512d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830
-
Filesize
20KB
MD59e77c51e14fa9a323ee1635dc74ecc07
SHA1a78bde0bd73260ce7af9cdc441af9db54d1637c2
SHA256b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0
SHA512a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186