Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

16/01/2025, 17:29

250116-v21lrs1ld1 10

Analysis

  • max time kernel
    948s
  • max time network
    947s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/01/2025, 17:29

General

  • Target

    Screenshot 2025-01-16 12.29.35 PM.png

  • Size

    1KB

  • MD5

    91f8a008169dc4a059bf343253285e7c

  • SHA1

    1a97ec136415449027d128becacd84fc812b8ba4

  • SHA256

    4e627536d59e08d49522b7e5fb957318643cf279991a94000e283f706eb16a85

  • SHA512

    8241ca5d1ac5091b5ea19ae9decc61e450542966791addad7ed92311160b534d829c036688c59adc49e89443b77d9a02ddaea4e3bcc18d458791ed1864d730b5

Malware Config

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Dharma family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (600) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Drops startup file 5 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 20 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 64 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • NTFS ADS 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3436
      • C:\Windows\system32\cmd.exe
        cmd /c "C:\Users\Admin\AppData\Local\Temp\Screenshot 2025-01-16 12.29.35 PM.png"
        2⤵
          PID:3676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          2⤵
          • Enumerates system info in registry
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc8f5846f8,0x7ffc8f584708,0x7ffc8f584718
            3⤵
              PID:4272
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
              3⤵
                PID:5108
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:3
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:4388
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2624 /prefetch:8
                3⤵
                  PID:3128
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                  3⤵
                    PID:1576
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                    3⤵
                      PID:720
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                      3⤵
                        PID:3604
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                        3⤵
                          PID:5092
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:8
                          3⤵
                            PID:3532
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:8
                            3⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1988
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                            3⤵
                              PID:1496
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:1
                              3⤵
                                PID:4832
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:1
                                3⤵
                                  PID:664
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2076 /prefetch:1
                                  3⤵
                                    PID:5052
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                                    3⤵
                                      PID:4244
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                      3⤵
                                        PID:5080
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3000 /prefetch:1
                                        3⤵
                                          PID:2696
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:1
                                          3⤵
                                            PID:1580
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4868 /prefetch:2
                                            3⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1348
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3172 /prefetch:8
                                            3⤵
                                              PID:2512
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:1
                                              3⤵
                                                PID:4136
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6344 /prefetch:8
                                                3⤵
                                                  PID:1260
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:8
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:636
                                                • C:\Users\Admin\Downloads\Lokibot.exe
                                                  "C:\Users\Admin\Downloads\Lokibot.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3092
                                                  • C:\Users\Admin\Downloads\Lokibot.exe
                                                    "C:\Users\Admin\Downloads\Lokibot.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:2452
                                                • C:\Users\Admin\Downloads\Lokibot.exe
                                                  "C:\Users\Admin\Downloads\Lokibot.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:428
                                                • C:\Users\Admin\Downloads\Lokibot.exe
                                                  "C:\Users\Admin\Downloads\Lokibot.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2428
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:1
                                                  3⤵
                                                    PID:4072
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                                                    3⤵
                                                      PID:3504
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:1
                                                      3⤵
                                                        PID:4576
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                        3⤵
                                                          PID:3512
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6476 /prefetch:1
                                                          3⤵
                                                            PID:3776
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6664 /prefetch:1
                                                            3⤵
                                                              PID:4844
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:1
                                                              3⤵
                                                                PID:720
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6996 /prefetch:8
                                                                3⤵
                                                                  PID:3588
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6960 /prefetch:8
                                                                  3⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:3724
                                                                • C:\Users\Admin\Downloads\MBSetup.exe
                                                                  "C:\Users\Admin\Downloads\MBSetup.exe"
                                                                  3⤵
                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                  • Drops file in Drivers directory
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:4312
                                                                • C:\Users\Admin\Downloads\MBSetup.exe
                                                                  "C:\Users\Admin\Downloads\MBSetup.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2032
                                                                • C:\Users\Admin\Downloads\MBSetup.exe
                                                                  "C:\Users\Admin\Downloads\MBSetup.exe"
                                                                  3⤵
                                                                  • Drops file in Drivers directory
                                                                  • Checks BIOS information in registry
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  PID:6136
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:1
                                                                  3⤵
                                                                    PID:3468
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6432 /prefetch:8
                                                                    3⤵
                                                                      PID:1452
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6732 /prefetch:8
                                                                      3⤵
                                                                        PID:4952
                                                                      • C:\Users\Admin\Downloads\CoronaVirus.exe
                                                                        "C:\Users\Admin\Downloads\CoronaVirus.exe"
                                                                        3⤵
                                                                        • Checks computer location settings
                                                                        • Deletes itself
                                                                        • Drops startup file
                                                                        • Executes dropped EXE
                                                                        • Adds Run key to start application
                                                                        • Drops desktop.ini file(s)
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Program Files directory
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:3580
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe"
                                                                          4⤵
                                                                            PID:5484
                                                                            • C:\Windows\system32\mode.com
                                                                              mode con cp select=1251
                                                                              5⤵
                                                                                PID:20132
                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                vssadmin delete shadows /all /quiet
                                                                                5⤵
                                                                                • Interacts with shadow copies
                                                                                PID:11044
                                                                            • C:\Windows\system32\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe"
                                                                              4⤵
                                                                                PID:12100
                                                                                • C:\Windows\system32\mode.com
                                                                                  mode con cp select=1251
                                                                                  5⤵
                                                                                    PID:12456
                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                    vssadmin delete shadows /all /quiet
                                                                                    5⤵
                                                                                    • Interacts with shadow copies
                                                                                    PID:8440
                                                                                • C:\Windows\System32\mshta.exe
                                                                                  "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                  4⤵
                                                                                    PID:12644
                                                                                  • C:\Windows\System32\mshta.exe
                                                                                    "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                                                                                    4⤵
                                                                                      PID:13204
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7132 /prefetch:1
                                                                                    3⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    PID:10756
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2080,2022122545406326895,12431930554159053793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6856 /prefetch:8
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:10728
                                                                                • C:\Users\Admin\Downloads\Lokibot.exe
                                                                                  "C:\Users\Admin\Downloads\Lokibot.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4740
                                                                                • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                  "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5356
                                                                                  • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                    "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5452
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:368
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:4784
                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                    1⤵
                                                                                      PID:3936
                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
                                                                                      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
                                                                                      1⤵
                                                                                      • Drops file in Drivers directory
                                                                                      • Executes dropped EXE
                                                                                      • Impair Defenses: Safe Mode Boot
                                                                                      • Loads dropped DLL
                                                                                      • Enumerates connected drives
                                                                                      • Drops file in Program Files directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies system certificate store
                                                                                      • NTFS ADS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2448
                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe
                                                                                        "C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe" /installmbtun
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in System32 directory
                                                                                        • Drops file in Windows directory
                                                                                        PID:1236
                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
                                                                                        2⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        PID:216
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Checks SCSI registry key(s)
                                                                                      PID:3504
                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                        DrvInst.exe "4" "9" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf" "9" "4ba9030c7" "0000000000000100" "Service-0x0-3e7$\Default" "000000000000015C" "208" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun"
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Drops file in Windows directory
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:4760
                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
                                                                                      1⤵
                                                                                      • Drops file in Drivers directory
                                                                                      • Sets service image path in registry
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Enumerates connected drives
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:2500
                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                        "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe" nowindow
                                                                                        2⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:5212
                                                                                      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\updatrpkg\mbupdatrV5.exe
                                                                                        "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\updatrpkg\mbupdatrV5.exe" "C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\config\UpdateControllerConfig.json" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbclsupdate\staging" /db:dbupdate /su:no
                                                                                        2⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:10272
                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbupdatrV5.exe
                                                                                        "C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbupdatrV5.exe" "C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\config\UpdateControllerConfig.json" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbclsupdate\staging" /db:dbupdate /su:no
                                                                                        2⤵
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:9088
                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                      C:\Windows\system32\vssvc.exe
                                                                                      1⤵
                                                                                        PID:15412

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll

                                                                                        Filesize

                                                                                        4.2MB

                                                                                        MD5

                                                                                        03d6455dc6934a409082bf8d2ce119d5

                                                                                        SHA1

                                                                                        995963c33a268a7ed6408c2e6de1281e52091be2

                                                                                        SHA256

                                                                                        82ca2aec64fe151efd59a838c1845111bfb9f94ff277be3afae4e3f684ef3a62

                                                                                        SHA512

                                                                                        a0ff71bc01a11c9a95c1a0186a7bbfec9c3f84d7e600d0bca877934fa5f84053627bc59bb355f53ce9e3c9e4c6a841b8f5cb7436fe7f43b63426a8a851392c6d

                                                                                      • C:\PROGRA~1\MALWAR~1\ANTI-M~1\mbtun\mbtun.cat

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        8abff1fbf08d70c1681a9b20384dbbf9

                                                                                        SHA1

                                                                                        c9762e121e4f8a7ad931eee58ee60c8e9fc3ecb6

                                                                                        SHA256

                                                                                        9ceb410494b95397ec1f8fa505d071672bf61f81cc596b8eccd167a77893c658

                                                                                        SHA512

                                                                                        37998e0aee93ff47fe5b1636fce755966debe417a790e1aebd7674c86c1583feef04648a7bc79e4dedaabb731051f4f803932ac49ea0be05776c0f4d218b076f

                                                                                      • C:\PROGRA~1\MALWAR~1\ANTI-M~1\mbtun\mbtun.sys

                                                                                        Filesize

                                                                                        107KB

                                                                                        MD5

                                                                                        83d4fba999eb8b34047c38fabef60243

                                                                                        SHA1

                                                                                        25731b57e9968282610f337bc6d769aa26af4938

                                                                                        SHA256

                                                                                        6903e60784b9fa5d8b417f93f19665c59946a4de099bd1011ab36271b267261c

                                                                                        SHA512

                                                                                        47faab5fff3e3e2d2aea0a425444aa2e215f1d5bf97edee2a3bb773468e1092919036bcd5002357594b62519bf3a8980749d8d0f6402de0e73c2125d26e78f1e

                                                                                      • C:\Program Files (x86)\mbamtestfile.dat

                                                                                        Filesize

                                                                                        6B

                                                                                        MD5

                                                                                        9f06243abcb89c70e0c331c61d871fa7

                                                                                        SHA1

                                                                                        fde773a18bb29f5ed65e6f0a7aa717fd1fa485d4

                                                                                        SHA256

                                                                                        837ccb607e312b170fac7383d7ccfd61fa5072793f19a25e75fbacb56539b86b

                                                                                        SHA512

                                                                                        b947b99d1baddd347550c9032e9ab60b6be56551cf92c076b38e4e11f436051a4af51c47e54f8641316a720b043641a3b3c1e1b01ba50445ea1ba60bfd1b7a86

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe

                                                                                        Filesize

                                                                                        8.6MB

                                                                                        MD5

                                                                                        f35a6782aea69cda718cc378504db826

                                                                                        SHA1

                                                                                        5fc4028de1c51089d9f487caa02a78d4d42266fd

                                                                                        SHA256

                                                                                        20f89ddb4dd26f98ce006ae2034a87e1c2347788697e0fdb68b87c95af0b680c

                                                                                        SHA512

                                                                                        5a5dcf1ecb32addf5fa9ffbce583fbdb4714e5b87553abd57723cb1b199c54bbaf038db1a7ee1cb095b1aad878f8d17919b55cb093c4a869d7356aaf28fb3a4f

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe

                                                                                        Filesize

                                                                                        2.7MB

                                                                                        MD5

                                                                                        e04e61828c9fffcee59cd90ef155c90f

                                                                                        SHA1

                                                                                        7a97b65f11d2b3f30d8e2dde4c44bdf16f3d3b24

                                                                                        SHA256

                                                                                        05d4d87f43646f7ca2e50520d8850e8808748a508c2761838d5fb92d66d6ce35

                                                                                        SHA512

                                                                                        04792b998628cde88bc2601534678e55b2d6fde290496e5af08a2955a992ca3bb767bd025dca4373abc55141de8d270f62f628e51c887de54035bbee10379ce9

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe

                                                                                        Filesize

                                                                                        291KB

                                                                                        MD5

                                                                                        fb11fcabb75d0ed734be6a2d5f996765

                                                                                        SHA1

                                                                                        4ba08b4e37a64e3e4096ca7a690546919ec72415

                                                                                        SHA256

                                                                                        fa5449c7ddd3ca787751f6f09b3429740f383c3718ad985f82c30943ba66cdfe

                                                                                        SHA512

                                                                                        ab2b79e0fa0af523e00460af7b4ae0729b68d9cf6807bdc0407539474857b8d559f199d7445aa16f8277eb02ae4eaa3e840882d3aec394df0bcb415cf06c2f67

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json

                                                                                        Filesize

                                                                                        621B

                                                                                        MD5

                                                                                        2d9a8e5e2cafdb5df8de58b634cc93ed

                                                                                        SHA1

                                                                                        9ef0889d85522ba2ecf86c2b566c09cffe09adb1

                                                                                        SHA256

                                                                                        35225279c0181dbb13e4a087be376b806c3eb3c7c30f7befdb067bda90c724df

                                                                                        SHA512

                                                                                        c185092f458af0bfcbf269a9994c8c24637bb1bfdfccdbee9fae51e9e45f4d7a4d959e844e64942b4666281523ab4f852a13c048b2a14a133e878851e408c1af

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json

                                                                                        Filesize

                                                                                        654B

                                                                                        MD5

                                                                                        bce6620da45c29cdcfb1b6928dc13f6c

                                                                                        SHA1

                                                                                        e2d01de29861bcb41801138008c70a14527e3a0b

                                                                                        SHA256

                                                                                        900057584f15cb19e91b14721e77bc89d55ad53642d5aec62cfea15b68531ab5

                                                                                        SHA512

                                                                                        4f95db077feef23886b52b2dcf66d48df8d42b8234a70c0d67a97193df529ba233ccf4ee4060d206e049a2272de5bc01b8db0afffd74d221a55c854e0673d3ce

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat

                                                                                        Filesize

                                                                                        8B

                                                                                        MD5

                                                                                        49a4a2d5821fb4e6b6efcb6fcefb7cc9

                                                                                        SHA1

                                                                                        0d78e0ef7a41263e88c2c5fb04e7869e8bab9598

                                                                                        SHA256

                                                                                        ba34fa932747a1173a929cde46268201af065734cd8bfaf1f6ffc8a706ad9292

                                                                                        SHA512

                                                                                        c95be754c07fb220f9701f29137a57d52e6a92f2dc8b07aa4066e65b689ac0325eee99d870981cb76dc64da2eb20d4decae5857d8c87bc81805f861428ac8c33

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\expapply64.dll

                                                                                        Filesize

                                                                                        473KB

                                                                                        MD5

                                                                                        76a6c5124f8e0472dd9d78e5b554715b

                                                                                        SHA1

                                                                                        88ab77c04430441874354508fd79636bb94d8719

                                                                                        SHA256

                                                                                        d23706f8f1c3fa18e909fe028d612d56df7cd4f9ad0c3a2b521cb58e49f3925d

                                                                                        SHA512

                                                                                        35189cc2bf342e9c6e33fd036f19667398ac53c5583c9614db77fb54aadf9ac0d4b96a3e5f41ec7e8e7f3fe745ae71490bdcf0638d7410b12121e7a4312fae9e

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\mb5uns.exe

                                                                                        Filesize

                                                                                        2.2MB

                                                                                        MD5

                                                                                        b39ba8b6310037ba2384ff6a46c282f1

                                                                                        SHA1

                                                                                        d3a136aab0d951f65b579d22334f4dabbebdb4a4

                                                                                        SHA256

                                                                                        3ecbcb6c57af4456111f5f104b8fb8a317cdb0f16e98412249f7a2d62bca584d

                                                                                        SHA512

                                                                                        a8b98f47c30503029f2dc80398dacd5f8fc07db562d04c56b8c7902bebf11517223350c41850b81aca770ebc9e68fc365921bd6cce34b57b2c945f1c51b538b7

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\mbtun.dll

                                                                                        Filesize

                                                                                        2.8MB

                                                                                        MD5

                                                                                        2bbf63f1dab335f5caf431dbd4f38494

                                                                                        SHA1

                                                                                        90f1d818ac8a4881bf770c1ff474f35cdaa4fcd0

                                                                                        SHA256

                                                                                        f21a980316bd4c57c70e00840ab76d9ad412092d7d2d6a2cff4f1311f7c05364

                                                                                        SHA512

                                                                                        ebb9834323329dc01ba2c87e5fad1083a4cb86f5ed761cb63299ac5336a9843a1aadd42fbed706797c2295117af1c00f96806422338352653c8e0255fecc2fd5

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        5d1917024b228efbeab3c696e663873e

                                                                                        SHA1

                                                                                        cec5e88c2481d323ec366c18024d61a117f01b21

                                                                                        SHA256

                                                                                        4a350fc20834a579c5a58352b7a3aa02a454abbbd9eecd3cd6d2a14864a49cd8

                                                                                        SHA512

                                                                                        14b345f03284b8c1d97219e3dd1a3910c1e453f93f51753f417e643f50922e55c0e23aab1d437300e6c196c7017d7b7538de4850df74b3599e90f3941b40ab4a

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll

                                                                                        Filesize

                                                                                        113KB

                                                                                        MD5

                                                                                        2ccb84bed084f27ca22bdd1e170a6851

                                                                                        SHA1

                                                                                        16608b35c136813bb565fe9c916cb7b01f0b20af

                                                                                        SHA256

                                                                                        a538caf4ac94708ddb4240d38b1b99914ca3e82283f0d8a2290be28fc05eaccb

                                                                                        SHA512

                                                                                        0fd66d241bdebd0052f4972e85b42639e3c5a40affe23170b84bc4068dff8e84446898a77ebf7cc0bef97454abb788faccce508a68bc5e717980ef26d8436986

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat

                                                                                        Filesize

                                                                                        9B

                                                                                        MD5

                                                                                        4e8216b2ab7456d308db77544216f2f5

                                                                                        SHA1

                                                                                        778e02758aebcedb720143f4592ca617a129b25d

                                                                                        SHA256

                                                                                        df1626cdedb79ed8b7e013c7a31b4accf312a39635a689f3be4bb6821e951e8d

                                                                                        SHA512

                                                                                        847f6596ead9e38e868995340a8f7398af96a3014c7e150a8bb23589e5a2efaa96cb7270d78cb9f3d1b9915e4554d5d88c12f4a8c2856453a030c378ae102050

                                                                                      • C:\Program Files\Malwarebytes\Anti-Malware\version.dat

                                                                                        Filesize

                                                                                        47B

                                                                                        MD5

                                                                                        410bad4d2aa746c8d87df59dada36b3f

                                                                                        SHA1

                                                                                        657916273f9af3872722ab99cd6db0fe69ec7435

                                                                                        SHA256

                                                                                        a79f56f5c8b000420fa4b879640acb868518d7005a89a3637095641116479146

                                                                                        SHA512

                                                                                        232125fbcd47ca8749f1b795c08dceaa707c5110f4dcddef230e72522b63bfc09c13a83c17301f85f86d0c1c4d222050264619f9bd5df1ac8c568eac375400d0

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        25c8cfb48703e6c5f4768319efd2ca08

                                                                                        SHA1

                                                                                        619506ffea2d2e7baece5f53465c23c27dbf1709

                                                                                        SHA256

                                                                                        91e0092f121bd0cea0aa933208150a8aa724a997f5bcb9f7cfddedc70bb006f8

                                                                                        SHA512

                                                                                        f04e1921c5645dd4f52ce45a321c661da06962192443ce8c7d6c3a6110f359cc273958d65573c0bf7b24937a99453712c62e011d9916c0f7f82ff0cf29b5901b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                        Filesize

                                                                                        47KB

                                                                                        MD5

                                                                                        ce7cab3717eb1d30d5325f2ae48d1ab0

                                                                                        SHA1

                                                                                        b599df939de56a01eeeaa68e4d7a688cec3a951b

                                                                                        SHA256

                                                                                        93ec1e9561d3da195fe2f9c9d859f5c5f249ab668324a1fe63a8a9005e5e9ddd

                                                                                        SHA512

                                                                                        522998ffdc526fe130fdce7aab32b988a5c798dfed9bc4405bca16d067e5b4f10906fd9f649d79d32fd39024947fcf88f084bc7b7ea21c265d646ecadd37579e

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                        Filesize

                                                                                        66KB

                                                                                        MD5

                                                                                        01a65dff87ad2a10594134ea1075532b

                                                                                        SHA1

                                                                                        e5679ed75ac081c3859a05b4f40769dfe502cfd6

                                                                                        SHA256

                                                                                        28a60dc2448f07bb5e318aa082b549cb18ec06ef1f69853c8f601866f5284a31

                                                                                        SHA512

                                                                                        2a80a6be1a8cb306ff88778ec9d2336025f95f003ffd189ed26407d313f8e9f642240b9fa6bbdfd47aaeceed8aa4d0b097d56797c669db5f56fee8bd0f2e0e21

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                        Filesize

                                                                                        66KB

                                                                                        MD5

                                                                                        e78bd19e1c2307399922e0c14e8c4d85

                                                                                        SHA1

                                                                                        d168a6ada578ede15a794c39f7bab27ed6dd999a

                                                                                        SHA256

                                                                                        eb9c57f95232a43da107c4babbba3440be60f526dbfca484cc2bedc0ae5059b5

                                                                                        SHA512

                                                                                        ac7d5b8a1324cfe4a85f4fd39853a5fb929c22501073f444ccd331c645aac9f5e37ba27da14a252855e6f2f04112195aa59e80c7c8bc168cd92adbdc6cd8001b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json

                                                                                        Filesize

                                                                                        607B

                                                                                        MD5

                                                                                        43068e6d85d40d75f2b2f4f52c0c2197

                                                                                        SHA1

                                                                                        52cf27ab48551c0db2f2de5eb4bbcf392ef606d1

                                                                                        SHA256

                                                                                        1f9b9a22ba5829265c37f3fdec1a1269ae97876680d540828db3639066a2bc1e

                                                                                        SHA512

                                                                                        744e8985d32b7a9941932bd2382119c0da6b94bfdd5601ffd1917753208bba2751fe94a96371be00cd2f045e11cfe72d0ae3073fd5b4ad6063e09ee4fbee692c

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json

                                                                                        Filesize

                                                                                        847B

                                                                                        MD5

                                                                                        c90f893205f55f5166c85231e594f2b4

                                                                                        SHA1

                                                                                        632490e09d272451690866bb7a2097ec4c261399

                                                                                        SHA256

                                                                                        2ec31dbe184c631dec2d0022349531f7d1db84af27b5ba6e2f1ff2a40ea3014f

                                                                                        SHA512

                                                                                        98f6320e935ceef1cae54a8f6c546d1feb05b14d4e4faf76f291fc739f31cd0f075488a903d63746c0ae2078dbf78800d2124805f6fe977242edcbf46e4dc1e6

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json

                                                                                        Filesize

                                                                                        846B

                                                                                        MD5

                                                                                        c30e93326fe75f60caff13c2834344b1

                                                                                        SHA1

                                                                                        09882a28bb96bc0afe66cb36fb58fc62c88eeb83

                                                                                        SHA256

                                                                                        d6492be9fe0ee5394a771ae683aa7120df6bedfa3f8f5a8c8f6ecdabc8b9df38

                                                                                        SHA512

                                                                                        1d23173e5e0e4e9a589d43c338e23f9a582ffff3d309b50eee65a33744e72dbf97bd4b48e8bc04c042379842c4bc23e3ebea17d3c702b552d31796d7c8c03193

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json

                                                                                        Filesize

                                                                                        827B

                                                                                        MD5

                                                                                        abd4d4eb0f3ab34d5da27823a036219b

                                                                                        SHA1

                                                                                        ce0bc4b0fbec299d6f9ad42f5b7926b21a2c35d4

                                                                                        SHA256

                                                                                        02e46d3ee098da0ff1059f218ccbe54fbc3b66ac66ed0f70b8058502e8c01c35

                                                                                        SHA512

                                                                                        c3a2f0a55717301e3cd85af4c37281fcad5b82a7cd1e9dd9c283d41318944ae308cb157451c1cea2854e0143aefe4706acebba06f0d84542ceaa9eeb5247ffa3

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        f7767cb8e19ea2255587b1771f1359ad

                                                                                        SHA1

                                                                                        a9f628bbbbd3ca11a1bb128c693b9501582db6fe

                                                                                        SHA256

                                                                                        0c7ee195682819048c14ebedebd9910fd486386a548fcc8c2ad93ab26f458912

                                                                                        SHA512

                                                                                        8a7a9a8feafa90af1c20540cfa6022d7a47f4f8085a2dac444d55d83e809ef6020b800d81e482834906cd00f0a8072b92586660395e54a592cba6cbb3215ac8c

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        f74a3969a015287dbf63fe3afff14205

                                                                                        SHA1

                                                                                        baded5c68a976b6d2de75046c7589d2011f08299

                                                                                        SHA256

                                                                                        b7e35e11df05cbeb343ec2b5e553b20817dbff91912661079648af9cd415d3d3

                                                                                        SHA512

                                                                                        27b390d388c7f643374bd7c8c77b91481a96fdf8e621d7cd693b4c28be6d51022d51fe194876cb1ef73415d9f7d0d294fec0fe6fe03d6d0f662102c310e9cf9d

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        2168b068072a2b3fba53433af798df1e

                                                                                        SHA1

                                                                                        c45c60d449433e95d31c0d43c92fd6624bd8f9cb

                                                                                        SHA256

                                                                                        ad97ee8d2c40605303e680493bc9eb6611c8eb399da36d5353185cdc65aa8b8f

                                                                                        SHA512

                                                                                        b11704c05565da06d956e7b65dabeb6844912fd9e8690c6175abda5a9405fc595ef5c462d73ba017504288329cfa224598f06a3891c66ec5fccaef8760204407

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        c96387e341b39564f77a795b9ded37ca

                                                                                        SHA1

                                                                                        ebdd635c13fba308ce55cf5866497536c1d55284

                                                                                        SHA256

                                                                                        fc9f878e36b5df4c2314bf31d684373e9b746d8d22215c284c813bbe6c5c27f3

                                                                                        SHA512

                                                                                        c38fabe84f8594659979535997b468543e83c916bd418d1db27522335769097421b3524c6468a0108544f0ed398bdef7a082eaa3f9d32601178cbcda97122088

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        d6931b8bc1ee74164eff34778fccbf4e

                                                                                        SHA1

                                                                                        2b627c3ad581f9d2eeab8822bab0148ce90fe8dd

                                                                                        SHA256

                                                                                        02eec3c423c5f77b0a1d287200044bfeb2afe3026de2e46537f2b96ec8ea9b96

                                                                                        SHA512

                                                                                        4576d600a10ff2ec97e95626818d3edf290ab5e9bc2f65abc866d9f38977328416260e139008a8f9de8ba2776161912204ce29f775fc5ab0c46f61abd739fe6c

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json.bak

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        7a2f6443bf681a87c8606f33699a0eb2

                                                                                        SHA1

                                                                                        133e9de300e35c43411a1b8555d90e0c00065788

                                                                                        SHA256

                                                                                        fe28d15ba3d30f9db331f7f31fd2cb0473599b8a0e8c50240c6d053e3f735a84

                                                                                        SHA512

                                                                                        f09b9fcb58cc26dbb9e8f05928601ab5118791f8ecdc582b450f3ab5747a4f692c72c4581f132b15edfc4fa974ad0b9ebf38226a716bea065aef306b9867bcf1

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        4ff2d50af95597a1f5bbc847b9b679d5

                                                                                        SHA1

                                                                                        0ecc0cc2bf8cfa36dac175ea4e2c0337592eb1b5

                                                                                        SHA256

                                                                                        2c5c51c4c2de66bda719ab232554203c3e38c70f5f0e5cacfd4fd5badc47fbb4

                                                                                        SHA512

                                                                                        998ac7f1fd24ea1179cb05c7e7d79d10f4230e944ae42b9febed0160f8e79e7d251105179592ac250874ad96b069bd214ce3e9abbde8a778df773a0110e392b4

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        2ff313db80b3aeace5491ae924e7b64e

                                                                                        SHA1

                                                                                        7a8fe6d0beca787489bc2a1f0c65e337784a31ba

                                                                                        SHA256

                                                                                        7b264e7819142560dac1e70782e50b59367c5d10db94af4f0ec3d055f996c244

                                                                                        SHA512

                                                                                        2343a0b05f4543474363ca2d3dee8c0aae1d97c5ff7022536178a6c2f38c3260280a39ba06009c694dba17db20cb24e056a65756bedec5993b6a355ca949599c

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json

                                                                                        Filesize

                                                                                        814B

                                                                                        MD5

                                                                                        490241c993dae783848cb67698e5588e

                                                                                        SHA1

                                                                                        95674c5ea74f787bc084a892f07d1ad938524295

                                                                                        SHA256

                                                                                        a0dbc640bb013bbd1c70e808c497c0bd905c435052b8373b699d2902ed3d1969

                                                                                        SHA512

                                                                                        ebf5ceb9604220f0e2a44ea4ea335181409c1d63ff0427e81fe054abe43665c102813952562001b020add290100d59acc00ffa66d30a3ae734a64bc025a009b5

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json

                                                                                        Filesize

                                                                                        814B

                                                                                        MD5

                                                                                        61fb489902c69d5cd3ee99322c3c770e

                                                                                        SHA1

                                                                                        cfbc2836c895231c8a2a86a17c7942dc7eb20ae4

                                                                                        SHA256

                                                                                        55fb18c53f1f2475a6aefa8a6b47ccf721c54e239121ab9b7c99b817efe8c5f7

                                                                                        SHA512

                                                                                        6327bbc3e27ecdeca5582c3631a3fe6d0df90ab4da88b5bf2cacb9505165aa4bb3cbd3bb3df42aace407655f62696b8d4f08f3aa484a7b49ba6c1d4e103b67da

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json

                                                                                        Filesize

                                                                                        816B

                                                                                        MD5

                                                                                        786cb6347ab87a0b1052c3309cbd56cc

                                                                                        SHA1

                                                                                        bcf28da915a3091713dc1b2503c2ee4652958d0b

                                                                                        SHA256

                                                                                        52f2ae814f519831b2a67fa97bf52491e446de4e2bfd0791eb65b2e2b0adc32d

                                                                                        SHA512

                                                                                        f7d25067bab5a5d0bc55dcb8d28a3e72ed8b97c19675d55d1a1929b7653c84fdaab6663a861e86f7155edfb7ba24b45fe14e709b2dd8e480d069013531789e4b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        fc6abddb75dc7a1e2fb7dbde48ee3620

                                                                                        SHA1

                                                                                        7940c129998204b18911226d959c36a6ad534eba

                                                                                        SHA256

                                                                                        f7147966214b8ab62ea30f13f0ae95ded02c0661ad364da9f1cec83f31e1d426

                                                                                        SHA512

                                                                                        d3eec1db161e34eeff1c06c4abaac71463af07d4f869f88b6b648c7ebfeb88f15991245d38a32244ed1a5782ee2ff6c8ee5c6c225e7796075a9b95c497de7b97

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        a56a3eaa7fb4f543cf5fe59caa6e82cb

                                                                                        SHA1

                                                                                        8c3edf85f29e7438c34f1aa55bed5b16b546ee36

                                                                                        SHA256

                                                                                        d37ff4574fa3a48b0caec7f4a350b2ddbdd3706397c1e094e0f9cf5a9c6bde5f

                                                                                        SHA512

                                                                                        c87f581a3b1ce2fa3dbd86693aa8d2477e4e186fc6709d706a9ed96acf04809f65fb9bc5b43ac50cf80509a9e7fd4e0a4b3858a83cd37fe32b7045b41e06c808

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        ae8a16a03984c17c001631982f39345a

                                                                                        SHA1

                                                                                        6dd93813fc1a592d0ceb25c4a96cd7c38250ae98

                                                                                        SHA256

                                                                                        ae7b457c2f2fa00be37be82a5eb2da87d0a59523b83a7bf78a0deecdd1729b9c

                                                                                        SHA512

                                                                                        94e09aa976b9d6f5afdc4e561ada5441466505c1b9356cc542f3f0e4ffaae28a5b957419e026831675474ced9f2c43b0217777c0adfa724de805e510218e3346

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        5d911efdd0869b9651b907ac460ab4c8

                                                                                        SHA1

                                                                                        7f8bc1fbae9eb1ba4e7ce8e449ea1cf80179d554

                                                                                        SHA256

                                                                                        399239fdacecc40de801919bbe1b6e97218dd0e1f96c8529d9a45c61614cf0fa

                                                                                        SHA512

                                                                                        96f4b7f7f5528d1c3acb46f31043cdfa527a255478c05862fd2969df6fd7ed6b0b529710b7ff5092f4cb4e2bf4c31a45414f129a86b277e9012f6e1010733412

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        4d459e049818ddf35bc1090fc1b73d22

                                                                                        SHA1

                                                                                        babcf700df7252ac8c2c9a1ebc0daf7e6208c15e

                                                                                        SHA256

                                                                                        76f99190341ebcad4729f11520a89986416e31b041dcf71e82017ea1c9bbc4df

                                                                                        SHA512

                                                                                        300a0911eaa757d08031fa82d53a0294ca06b779eed4fd8f0669f356fa6d6b1f6c85870f52bd697ab2c4226ebd5b6f3852710ffff5b34de23e80b120af64d0d6

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        2a608e9eb0264bb8b666bd0080071835

                                                                                        SHA1

                                                                                        eebb2c5c5cd7f3b8c72e0a4ce53c49177127ad53

                                                                                        SHA256

                                                                                        3625d2d07e2fee12ea091a5bc3af96d5130358ca11299c4735e822176d42b28c

                                                                                        SHA512

                                                                                        2c36a3ee97b0a2ef76b58b6f50d0821f10632a1d42ba4df30240446e1970d0caba754f849bffdffd6a9337fe558e10b3ee82a9f641cd739f645fba13640fa3a4

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        3c323e94adb19a9c0d08b148921f1996

                                                                                        SHA1

                                                                                        e00804a1cff36ca3235a51479d7245992e0b4d07

                                                                                        SHA256

                                                                                        97db79c2f1346d378469debbd4e2e9410040cb38db4890c3f3085a509088914b

                                                                                        SHA512

                                                                                        902cd64295d2dacb03b143ad993f253622835c546509cffba5574677ed9465db96d94b0a1dcaed34c3583a572832c435a25fa1b90827ccdecf73324cfcc68d38

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        faf63172a311ba455468a239ad4c9815

                                                                                        SHA1

                                                                                        c673bda1772e392a020a73cccf01a3bc164eed20

                                                                                        SHA256

                                                                                        3d0c01879285461fd2c6966efb11aa91827a98dc9f7719e132dea9cfd592b319

                                                                                        SHA512

                                                                                        73c8b1cd7ec05c83698c66499a5b060c14be9f344e95d85d93426790c4beea7993a4973756e7b831455cfa909a63706065bf60186f14dd63fbadf0795c8836d4

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        e8283b2761a55e178db796fe83910e80

                                                                                        SHA1

                                                                                        013766d1ba15537652a336d5771ad8633f242be8

                                                                                        SHA256

                                                                                        f9bc4bc55813951a65af2de73b87a8db2a4a2a0042134ff8a461e408b78d212f

                                                                                        SHA512

                                                                                        45d3c20bbc08eb62d372cb5cd07dbf0cd8e41fa28e5c0b2814e60b47b71391b5281da66e9008a12a91ef520a9b8a288565c60e3aa81da956ee9465bf2a9cb433

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        0feb6e9ae62268fd21b2cb050fccb9e0

                                                                                        SHA1

                                                                                        191b9dc380a3ac69e8429f4a033b7b7a1a890a65

                                                                                        SHA256

                                                                                        12df06590d52e27a0efac4f960f749a085e151d8445f38704f9995cf83b11614

                                                                                        SHA512

                                                                                        3f29d841892201cc4de36e254ffb54e7f1ad6c425832ace14efa4100de4933b0d8a5cc11268f7fb7df7047fccff49e265561583e3b4c705f395c4dc684ebd3b2

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        eccc41553f4e944a72269d11a4e94297

                                                                                        SHA1

                                                                                        8436021951c88423dd8fb299e904de51de1b4378

                                                                                        SHA256

                                                                                        cb17b5dc347e03d7e211e398ffd4baac6c8ab627cdb847075ef38c9a7bc2bbf8

                                                                                        SHA512

                                                                                        e216bc992ff110089a495a749686ad8ab4e7cdb624f36c3df48044c4e761cfdb3bd4423907fdfdf664bfd87d68561978abc4ef7504ece5dd841af09f09c67f5f

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        15c6a9fcdc7758cd254ca6ece2bb6ca0

                                                                                        SHA1

                                                                                        303ebcbce15255f2b25fa7440690cc6609b145fa

                                                                                        SHA256

                                                                                        ff5067668641393bc597af00d1ed9304c22d7acc43fabe85c4c0539fccfcd5ae

                                                                                        SHA512

                                                                                        123e2ad0d8ee2b9ea4be55cf0c55ac40cf5ed379255a45618f6ad67c083a3a968826254882d2698f238649798ee96ee7ff4405b3c382f2a457e0db8a61d0f755

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        50224df0099622cbfc6a04c93bb837bf

                                                                                        SHA1

                                                                                        4e9e69d025f40dbdfa297bc668c246a24cfe7a48

                                                                                        SHA256

                                                                                        806d882e8959a265168bb6e564960b369fde63c75afdf7770bca9309a1fd8335

                                                                                        SHA512

                                                                                        0e20f3e75fec66a587daa76add28d22bd324a7be33ddb3d58330907a5be28b0041e26b0b09006aa6da9443b250293c978d654eb67edfd37515ecd498ba9b6384

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        a5370e3a446d056621330c9fd1ae3aa3

                                                                                        SHA1

                                                                                        fe80f01f4b9ed847b181fe260a6935ef9aea18f4

                                                                                        SHA256

                                                                                        245be09d73893dda5b529fe69ff9940a04e9a99cdc37fd547fc4d370993effcd

                                                                                        SHA512

                                                                                        ec91f8d1681e97ce574f23e155ed761cf14e1017b85325509b4be1c0d3abb12bb9bc4c10691fe1c2d58443edd564ea4156044503089eb0bfa120234d1b3bef81

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        eb81a928da2168fdf8d11885594a0ea2

                                                                                        SHA1

                                                                                        6dc15160efa0c9662ca55bcb2a10ed3a5dbe5636

                                                                                        SHA256

                                                                                        f12843c08d8f2d5d70e1274f950ee93ec8f91cf2602df229ebcb90f381a173a5

                                                                                        SHA512

                                                                                        793f5705e3047d5a2ffe2e28126ece5081adc879460eca4a1a06015b3c529bdd29088bdd25a9a72a0eb7a9605c091ee8ebd3a55ed7344a9fc168f27a46b259e7

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        e583cc4a9d5054627183a6867a5666a7

                                                                                        SHA1

                                                                                        8d8a482d0791cdc179299727983e3c9025c4e3cc

                                                                                        SHA256

                                                                                        475b0870c79e4ed4bd9daebe00bcb9e4e3fed7c28264fa21732978c4877263ea

                                                                                        SHA512

                                                                                        991ac9f5924fb39e2a067b00c829907b4628e79e095ca102b0284223c7497c3224ec54d4bd6fc575863e04337a4d3dfeafcf5dc3adcb93f50e83cf6f4e75a03b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        43e2a84b4272a51ade9d0a85a7f9b3f9

                                                                                        SHA1

                                                                                        3511719abeb62e5d6f5533eeec9afb800ec92740

                                                                                        SHA256

                                                                                        bf577e702674f941400750ed4dcfc9b64fbc57ad425d2f510a2e32f10f5d8d55

                                                                                        SHA512

                                                                                        68258d62596b7481f1322d638d1b7e49652182c442ae5be9adc5bd8810f4856ae9fb1fd4d36b975261f0358df12cf968e59b8c885023317ac28a4c92e8077fa8

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        977efc1f0407a79111b550b57e22e35a

                                                                                        SHA1

                                                                                        05c5718b6e97f06b449a95ff8da50d3e040ec9b0

                                                                                        SHA256

                                                                                        21bb0f8079090e654615966f80e663a2bf1f33d2529a1ab0034df19ccec05d15

                                                                                        SHA512

                                                                                        5f5dff5acb5c32da21d0ca90304efc8ceb6b1f60efd9fac4a40ab6564b026569d0862e46f5295fda89673197aacc4f40730cae3497f094c565fa3eda65fdd27b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        c93faaed6b24525b77906017641e5642

                                                                                        SHA1

                                                                                        85783cb0cd91818bca5ee1ee746df4f5c9eee581

                                                                                        SHA256

                                                                                        dcf4cfbc6907db23c6a9a54f6c1355ae96068994ea120af2409dc39a54b5a4a8

                                                                                        SHA512

                                                                                        de6a5f066680b902d609940092dcf83977e5f16d61f83d7b175c4e056608971ddc5050e98b86fd9c5e158a542bd06114d072e25124eda4d2d5ff698bdc794041

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        54095a1c45da6a1d80bc3f2922d37b56

                                                                                        SHA1

                                                                                        f5fd80b945dc2ea390fafc79561096a2ade0f416

                                                                                        SHA256

                                                                                        5f82614f7a0f26db50d182a1e4d517f59d013479629b15abd14fd88253aad59f

                                                                                        SHA512

                                                                                        e4323e1145d1f0db611de176e14b273a6c1a977a85c32386233d37996069136a1d42e2316394e357bd4b8fc4069e66d3326a48d0fe682d95078d6fdf95831543

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        366d13429b02bec7271285c3ad52c460

                                                                                        SHA1

                                                                                        83cbd4548685bf6cf8232bc03408e37012a21b66

                                                                                        SHA256

                                                                                        f205f04ad5937cef94a145c8c3a178aca4d2b0d908bbafc411f8a7628804d9bf

                                                                                        SHA512

                                                                                        e8ac1c1126f8ce1a3bcd58282468f6fa93557ab49c1f4eecf893de49cf0a3f0819f3b249a377f3f5e1932ef510013319ebe1c74e56be366e690bbc24cdbfd9b7

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        0c9acad1b99d45d2e18d090f69c210d7

                                                                                        SHA1

                                                                                        39ae31bf68bb2810c95e5be012eb7c7bfa179512

                                                                                        SHA256

                                                                                        f5cdf07b96d2431ee19a20ae9f33d208b76c2869a0c07501b34d069f3603e126

                                                                                        SHA512

                                                                                        38a97a8a9b1826486f3701a3610251a82b97c511c40763c9046bd7863a7ba5743ab5800ef9aa41bb8a7dac7b4fafaab86d994e68711e9c07d225f573830ef51e

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        1db755ae19d3f890e67203ebd11af673

                                                                                        SHA1

                                                                                        6f5a90b23a4076812923cd2a770e962329d1ad1b

                                                                                        SHA256

                                                                                        029c1360c59012f1ebefab17712077c3b859dd89ed8f4fcf45519117970251cc

                                                                                        SHA512

                                                                                        eec962af6c44a91dc259bee62c0d4b192ea5f0aae4f7f40480131c09677c656e814ce8c7521888e40470f7d78fd3382aab860ca1b8c445499f7cf233569e303b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        241ff25d1d125b7827bea2c909114393

                                                                                        SHA1

                                                                                        30ca7bc7f8e1506ba4fdea6fe5465965ef329155

                                                                                        SHA256

                                                                                        31ff175e8b3ef98eb0e2070dc0497d2874fac056be16527681794e616e58abe4

                                                                                        SHA512

                                                                                        12579ad21b67ea26ee97119ac2b92e54d5a5b14dcda628619c0de6bff9cc6677b9f1ad309327e33d8b96d4689b94a21afa555a3e9ac9646f04e974583e4fcadf

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        209de8b4b18ef5bd7479bf1d9428f5ff

                                                                                        SHA1

                                                                                        9f6ea2d25948a96425170c7304cf71fcfa7a28b3

                                                                                        SHA256

                                                                                        4d6a2e89a7103952e5610b5c8399b8c1bdb98a5f7b1137644997e24e75b72aae

                                                                                        SHA512

                                                                                        b5a4c1b29609ebf5b57c81253bd02a94fb4f61904de867e87ee8c7a34b8d5768eb0e13b2ef1aff5410fb0d7741e0d86be244cee93a2b0e25e5a31e90bd6bc0f4

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        c7f83fb59050422f9f8a38a7ec88bc1d

                                                                                        SHA1

                                                                                        18889b369c174079eabdd92e8cc15419cdf8c61d

                                                                                        SHA256

                                                                                        2b5eb845c052f380791d908518b060e85063383719276c494d76557e3822b371

                                                                                        SHA512

                                                                                        918d0c1423c14fc510d8112ce35ded1f28d3652c1511af0c1a03ab9886aa1f12fdaba91ce2f70bc5ac7787f4fde39ad0c83b1ae187b40da81bf3ea653be7b08f

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\config\VPNServerListConfig.json

                                                                                        Filesize

                                                                                        125B

                                                                                        MD5

                                                                                        a18c1069e050a668b5426c19d78c5e88

                                                                                        SHA1

                                                                                        8ad50002856d59302d639277da9ad6b31b3ed50f

                                                                                        SHA256

                                                                                        80f2cd608633846a47eeb6c05f451ddfab6fac0fc8fa20a5d4bc4ce9fdbd4acc

                                                                                        SHA512

                                                                                        a63424791339b98a55551a03707e97c1891b9070aa9ffc88ff5f7b1fe15060d5125b3351445ca60d7f75e8e20bfc93e1f0c7fb39f1c55197c5f1b237ca549c63

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\dbclsupdate\dbcls.64bit.full.7z

                                                                                        Filesize

                                                                                        31.3MB

                                                                                        MD5

                                                                                        6620d75d779ff85b63e34f567cb775f1

                                                                                        SHA1

                                                                                        7db9f28bda89c868ac8a1da22b06e70dcc795b60

                                                                                        SHA256

                                                                                        43b2177d50607a2c6b1ac7b97a0046e66748ff5ad1306004ff39cf8f1382c29e

                                                                                        SHA512

                                                                                        04efe9a2bc0efed9b8ed0e1d8c7ca9c68180f5fc51dff2517bfbacec15266c2284e21b3e483d82fc3441d32b3f2961fadd5575abb8745608e246d035f120f5a7

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll

                                                                                        Filesize

                                                                                        4.5MB

                                                                                        MD5

                                                                                        f802ae578c7837e45a8bbdca7e957496

                                                                                        SHA1

                                                                                        38754970ba2ef287b6fdf79827795b947a9b6b4d

                                                                                        SHA256

                                                                                        5582e488d79a39cb9309ae47a5aa5ecc5a1ea0c238b2b2d06c86232d6ce5547b

                                                                                        SHA512

                                                                                        9b097abeafe0d59ed9650f18e877b408eda63c7ec7c28741498f142b10000b2ea5d5f393361886ba98359169195f2aceeee45ff752aa3c334d0b0cc8b6811395

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll

                                                                                        Filesize

                                                                                        5.4MB

                                                                                        MD5

                                                                                        956b145931bec84ebc422b5d1d333c49

                                                                                        SHA1

                                                                                        9264cc2ae8c856f84f1d0888f67aea01cdc3e056

                                                                                        SHA256

                                                                                        c726b443321a75311e22b53417556d60aa479bbd11deb2308f38b5ad6542d8d3

                                                                                        SHA512

                                                                                        fb9632e708cdae81f4b8c0e39fed2309ef810ca3e7e1045cf51e358d7fdb5f77d4888e95bdd627bfa525a8014f4bd6e1fbc74a7d50e6a91a970021bf1491c57c

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm

                                                                                        Filesize

                                                                                        336KB

                                                                                        MD5

                                                                                        2c2272c9cea393bbbc127f2f8cc3d11d

                                                                                        SHA1

                                                                                        4affb5f626c3960e44e53531a52082435d3178d7

                                                                                        SHA256

                                                                                        e813713497f71580632ff04dc9dd161f15edd81c9c9c1c81f28162819f966510

                                                                                        SHA512

                                                                                        a6dd052bf9e1ed65648ed431465f853da2db639bec9edf8613b8bf149bd6a53ad265cdfc53f5f01537df9eb23e1a3cbc9b8724c8783b7f758c9117cd2d858444

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr

                                                                                        Filesize

                                                                                        11.8MB

                                                                                        MD5

                                                                                        998d5f38db636fec4524c9b783290aad

                                                                                        SHA1

                                                                                        9a030ca52b5260492d9467f02b12ff896f5fe72b

                                                                                        SHA256

                                                                                        1458c1e14850401f1bade497bdd8b340b1ad48ab7d1802b5a1fb6c4057d5f4cc

                                                                                        SHA512

                                                                                        f4d406ad8a4e8605dca9fc8f8d92e0fd39d396a85721640f81062ea8e8121d346a825a3481b586fe5bf5725460ed4b5d2fffec53c0e48d6517ea9c780424eacd

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin

                                                                                        Filesize

                                                                                        935B

                                                                                        MD5

                                                                                        de80d1d2eea188b5d91173ad89c619cd

                                                                                        SHA1

                                                                                        97db4df41d09b4c5cdc50069b896445e91ae0010

                                                                                        SHA256

                                                                                        2b68990875509200b2cf5df9f6bdfcda21516e629cab58951aac3be6a1dd470c

                                                                                        SHA512

                                                                                        7a8f5f83552dbff21be515c66c66f72753305160606c22b9d8a552ab02943a2c4e371d17dce833020d2779c6d9fe184a1e9ef3d1b8285c77aeb17b2bba154b3f

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb

                                                                                        Filesize

                                                                                        16KB

                                                                                        MD5

                                                                                        d4845570ea4c7340997c47f06339c923

                                                                                        SHA1

                                                                                        403e9a1e4afe7ea61289cd2a9b443ee2011dbfb2

                                                                                        SHA256

                                                                                        8d07cbd6dddd3b0a32724b0cdf44e536182d5f07a3b0a25333ff2409fda54577

                                                                                        SHA512

                                                                                        568bea37141c490ae1152d69a24877a9199a50340a626e8da6a27803a5a293d9d7726a8ed05074c558dd20d6f5f7af7bc4cda62517d28daf15a6ed5b2efc386d

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat

                                                                                        Filesize

                                                                                        924B

                                                                                        MD5

                                                                                        b7b209f9ff756687bbeb102862a9aafa

                                                                                        SHA1

                                                                                        3e17fd2363e29668006cfe2badd1cc9d63918a07

                                                                                        SHA256

                                                                                        c3e2c95869f9c5444c01aaf3c2ac17d14b32aad76a404a54514ac91efe25bc6a

                                                                                        SHA512

                                                                                        a024849c9e267f3f38753e3eebaf4c56d499842aaa45870a552f62de311bd84a8f1e825133b8a6a06ce4e929aa98d0401f382d47ff5682a8989be232d2c05d7f

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat

                                                                                        Filesize

                                                                                        39KB

                                                                                        MD5

                                                                                        10f23e7c8c791b91c86cd966d67b7bc7

                                                                                        SHA1

                                                                                        3f596093b2bc33f7a2554818f8e41adbbd101961

                                                                                        SHA256

                                                                                        008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

                                                                                        SHA512

                                                                                        2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt

                                                                                        Filesize

                                                                                        23KB

                                                                                        MD5

                                                                                        aef4eca7ee01bb1a146751c4d0510d2d

                                                                                        SHA1

                                                                                        5cf2273da41147126e5e1eabd3182f19304eea25

                                                                                        SHA256

                                                                                        9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

                                                                                        SHA512

                                                                                        d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe

                                                                                        Filesize

                                                                                        1.8MB

                                                                                        MD5

                                                                                        e19dd0f3c9d4ce5cb7311c3a1d65962f

                                                                                        SHA1

                                                                                        7123244e7578a3f22daf17bdc882025f3b084baf

                                                                                        SHA256

                                                                                        9f21c48b12f45d2f3b34a3326b237bf673de01b7273c2640ba7920d86b35852d

                                                                                        SHA512

                                                                                        bd32a1cb3a7f0d72021fdea0f483cfa377176a99e0550f037817607f9f88ba89b4c0ec9ef84a7680cdb633c3eed4f82296290df53950747625dba6501c11810b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat

                                                                                        Filesize

                                                                                        514B

                                                                                        MD5

                                                                                        db0bd4b718dd58e7c138202d4fc9ed9d

                                                                                        SHA1

                                                                                        55c6850c1c51149f365f3975397838527f7e4ab9

                                                                                        SHA256

                                                                                        8a2a3b4ed384bf943d791ebc27119b086a7b42da0ae9801027fa7f60fc0bb13c

                                                                                        SHA512

                                                                                        9ddd0fb888bd2086a8b2d2409d0c625bf5e2347edd11077befac399a4037cded034befbbd9136fed92d3ef4cb34380207f1595e5a9a07cac6bae85c6b7a71b7c

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb

                                                                                        Filesize

                                                                                        24B

                                                                                        MD5

                                                                                        546d9e30eadad8b22f5b3ffa875144bf

                                                                                        SHA1

                                                                                        3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

                                                                                        SHA256

                                                                                        6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

                                                                                        SHA512

                                                                                        3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb

                                                                                        Filesize

                                                                                        24B

                                                                                        MD5

                                                                                        2f7423ca7c6a0f1339980f3c8c7de9f8

                                                                                        SHA1

                                                                                        102c77faa28885354cfe6725d987bc23bc7108ba

                                                                                        SHA256

                                                                                        850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

                                                                                        SHA512

                                                                                        e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb

                                                                                        Filesize

                                                                                        10.0MB

                                                                                        MD5

                                                                                        061edd912b231b837027fa593696bd9b

                                                                                        SHA1

                                                                                        804d12b1154fd968f9071c1ef4d56143daec95f9

                                                                                        SHA256

                                                                                        3159f4b792ee2e3b23f2afa16ea518f2abc7681e47af12ca3fa5f6a31c17a0f6

                                                                                        SHA512

                                                                                        93ee9dd1b5826bb6011b3f2bd3dad239d90d221045be2fcb1f93d34281b73c111417dfb522476730d15a889bdb454f44395295a3ad7748e88e474736c0e8c004

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll

                                                                                        Filesize

                                                                                        528KB

                                                                                        MD5

                                                                                        ac9b550ed5d28232779eee526b45c595

                                                                                        SHA1

                                                                                        37f7944a97e5c5800330fc614a0d0eb3aca9f7dd

                                                                                        SHA256

                                                                                        28e9e689f703978bc1f90a15af3c64f78d52f23d70f3e48af304290791ce68b0

                                                                                        SHA512

                                                                                        731e7788f352e1a447b80a1cfc4e068f4c03e4f7583ac10b5c2e5b39299f03bfed16d8ebf84dbc48b4903f8e6d7ed1668ed53a48994d7fd631c64be0408b22a9

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb

                                                                                        Filesize

                                                                                        608KB

                                                                                        MD5

                                                                                        3712d8c9e43b36c95c7703e2a5589dbc

                                                                                        SHA1

                                                                                        2bc36e41305a18d73f196aaf9176b196ea41e44e

                                                                                        SHA256

                                                                                        3a58419ac27bee46a928f77fb44818e9556738c95bdd2f9e2caf488983a6b6fb

                                                                                        SHA512

                                                                                        557f0df1361dfb8d7c39febd0c12e6f854eaa39f3f8cb43a42a4ac9d7fc4f8d1e3a55ca91c9d23271ec0080b0c0aec7208c345ab9a2d87c905b51f132bd11752

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb

                                                                                        Filesize

                                                                                        150KB

                                                                                        MD5

                                                                                        2dfdec9e6b32502127f42e5c40c34fd0

                                                                                        SHA1

                                                                                        db2b9e5df7f7c5121e6eb7eb0d6148f77fa1c2e8

                                                                                        SHA256

                                                                                        23edeef8601354d7c953e516421f8efb85fb1703395e6c6313e228fbacc5e92d

                                                                                        SHA512

                                                                                        d759494d64f43e6dcdfc5e0fff787b1478d2c7dc8d0a6f4fb65e0545566aff8385f8ee81070cbd5e3dd360eeb87e1aeca32dfcd09c5636395e8ef4a7e0bd1cb3

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb

                                                                                        Filesize

                                                                                        21.8MB

                                                                                        MD5

                                                                                        58e1ee354c27d37ca04b6f8bce2a98d4

                                                                                        SHA1

                                                                                        57cb2a969ce9bf804c1ae0672b003f785e5e4f83

                                                                                        SHA256

                                                                                        bb6eeb51171c70dd8f0dbe77b23f79b3448a01c3384f0ead22d278f5d5b9ba7a

                                                                                        SHA512

                                                                                        bba1c7fccdaabdf6a98a0f2747759f939482a34f86cdb2d6ba5d6049fc336546d031f5843b5155619fca7029849ad9bbf2099f8b7d7287bc799617b039714a11

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat

                                                                                        Filesize

                                                                                        75B

                                                                                        MD5

                                                                                        acc9cc6626227d86ffb2a7203baf82a2

                                                                                        SHA1

                                                                                        42fff94263a16f0eead6bae43710ce2c3547c3f5

                                                                                        SHA256

                                                                                        987a8cd4869d60ade547e6a57e6a7cb6fbde94a2704b4cdcc6bf947f8eee6a96

                                                                                        SHA512

                                                                                        5ad840b0dedad2fcae7e6b4600e7e9c3266eb456f817a196e516b87fd4715dbb58f0959ea7ceabc67240475c2c987eda1090c941257da902576fdb4d6c22b91b

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\updatrpkg\SdkDbUpdatrV5.dll

                                                                                        Filesize

                                                                                        2.6MB

                                                                                        MD5

                                                                                        4ae5b2843ac5a5380465cb735e1e7aa6

                                                                                        SHA1

                                                                                        96a885853139d84283bb912099979a5ff7639cf6

                                                                                        SHA256

                                                                                        b2b67621405eadde60621fa1b3d3c4f06c2d6c700aef4da0bae6271895379856

                                                                                        SHA512

                                                                                        e0022f64991945c332e4c9d470d69221584dfc59095e7149cd6ab1c9fb32a63a048e2d65fc294ec866a018e0a5dbff37907eead96453668d8a6f70e4432622a9

                                                                                      • C:\ProgramData\Malwarebytes\MBAMService\updatrpkg\mbupdatrV5.exe

                                                                                        Filesize

                                                                                        5.9MB

                                                                                        MD5

                                                                                        55afedad707beb69f50a053fe5b464e4

                                                                                        SHA1

                                                                                        2c6d712c48d32c5b79f725b53f977de3404181f9

                                                                                        SHA256

                                                                                        e0e634c9534e7127da260336ab6c465cb3c71ccf2565d5dd32c2057d48cadf94

                                                                                        SHA512

                                                                                        d8bfa0825d79a4a5a5870b39222261c5e9fd7283c69c389c4a37fb61c42a8dd4568361dbc31e272404639df69627e6dee48bc8f330cf55201d89887be6a8c040

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Lokibot.exe.log

                                                                                        Filesize

                                                                                        425B

                                                                                        MD5

                                                                                        4eaca4566b22b01cd3bc115b9b0b2196

                                                                                        SHA1

                                                                                        e743e0792c19f71740416e7b3c061d9f1336bf94

                                                                                        SHA256

                                                                                        34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                                                                                        SHA512

                                                                                        bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                        Filesize

                                                                                        152B

                                                                                        MD5

                                                                                        d7cb450b1315c63b1d5d89d98ba22da5

                                                                                        SHA1

                                                                                        694005cd9e1a4c54e0b83d0598a8a0c089df1556

                                                                                        SHA256

                                                                                        38355fd694faf1223518e40bac1996bdceaf44191214b0a23c4334d5fb07d031

                                                                                        SHA512

                                                                                        df04d4f4b77bae447a940b28aeac345b21b299d8d26e28ecbb3c1c9e9a0e07c551e412d545c7dbb147a92c12bad7ae49ac35af021c34b88e2c6c5f7a0b65f6a8

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                        Filesize

                                                                                        152B

                                                                                        MD5

                                                                                        37f660dd4b6ddf23bc37f5c823d1c33a

                                                                                        SHA1

                                                                                        1c35538aa307a3e09d15519df6ace99674ae428b

                                                                                        SHA256

                                                                                        4e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8

                                                                                        SHA512

                                                                                        807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                        Filesize

                                                                                        64KB

                                                                                        MD5

                                                                                        d6b36c7d4b06f140f860ddc91a4c659c

                                                                                        SHA1

                                                                                        ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                        SHA256

                                                                                        34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                        SHA512

                                                                                        2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                        Filesize

                                                                                        67KB

                                                                                        MD5

                                                                                        69df804d05f8b29a88278b7d582dd279

                                                                                        SHA1

                                                                                        d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                        SHA256

                                                                                        b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                        SHA512

                                                                                        0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        2e86a72f4e82614cd4842950d2e0a716

                                                                                        SHA1

                                                                                        d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                        SHA256

                                                                                        c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                        SHA512

                                                                                        7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                        Filesize

                                                                                        65KB

                                                                                        MD5

                                                                                        56d57bc655526551f217536f19195495

                                                                                        SHA1

                                                                                        28b430886d1220855a805d78dc5d6414aeee6995

                                                                                        SHA256

                                                                                        f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                        SHA512

                                                                                        7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000043

                                                                                        Filesize

                                                                                        23KB

                                                                                        MD5

                                                                                        6f6fb73bb5cbcfcbde1aa79345b5250c

                                                                                        SHA1

                                                                                        60e5763db0011d4208120e6676d723eaded8d9e0

                                                                                        SHA256

                                                                                        fc02a8d2165ec24a208a4d0e28a81a5b8e18a7d3bb83d6f0adc00728f7dc8a23

                                                                                        SHA512

                                                                                        ecda8300734f5fc6551b6c682028cd909d1bb3fbfbd55f8d0659471312bd01d8c20a28da1703f7e43f22a9c998653b6d75635d332b4326c5373c8b5775be1be3

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        59b0670e9b89bf5f6bd814c437388a53

                                                                                        SHA1

                                                                                        10348d866e5df8629761051530b4375486457924

                                                                                        SHA256

                                                                                        d2831ef99e50eb32b4995eabbfbffccb4858d11db2df97e29b3b204f415a780d

                                                                                        SHA512

                                                                                        2c06549ecbfbeb82b18834c8c8150d46dd534480081cadaa02132eff9cde873d6e8da93429d845497294ed92ecca5b375fd1e10871a5b2841cc4a6c4573ba7bb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        4KB

                                                                                        MD5

                                                                                        95964cb4abfba27cd14d6c4774d3a426

                                                                                        SHA1

                                                                                        adc3627c83ef71ec6b7fb9b17689358957666058

                                                                                        SHA256

                                                                                        a1fcd13f5c11d0e7d17f0aaa7f807dd102171d5d1c05788a56cd06d6d7fcb6e2

                                                                                        SHA512

                                                                                        a1c54ef331585cfc8bbc599f786ffed4647514ef9e6de106580b6b6c6ec746335212a243222ce5573c567be44e3822c6dffffeb7edd2993d4ec2080ca8414612

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        940B

                                                                                        MD5

                                                                                        f675fcde886b199a86ce374fc521c992

                                                                                        SHA1

                                                                                        5f268c2d88eec58e91cdecb4049fc6dffb6da25d

                                                                                        SHA256

                                                                                        c14c8c2d0035515855f4aefc1f3f9c7311039c707fb79ad2bb0c374b0e56ca44

                                                                                        SHA512

                                                                                        b18512f95672373f4bff68f4dd8be8ad6d477f10194de647817569e6ef85ae4fe2a0bc8b6759f5b1efe2ca494b96bd6050f3a96f0aa3a90f557bba37edb6e717

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        940B

                                                                                        MD5

                                                                                        611c51bcae1de7482b4a99738f6956fc

                                                                                        SHA1

                                                                                        369e40a358dfc82a15697ff7c196d44529b20c24

                                                                                        SHA256

                                                                                        5d764eb9327fe266dfd31a90d4ad8301bc2ba0455b1cfb0170801ca39ed40395

                                                                                        SHA512

                                                                                        05e87f4b1a58460c4f943557ad74723da1ed700a02da3b3a9112cc4d2e327e4077650660baa136e594bd1c0b485ec0c84da2727a88090d2883dfbf1c1a3207c8

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        7e18617034e4dcbcdfbe6e41e3911e2c

                                                                                        SHA1

                                                                                        0e6e6b9a9cbf84d7f6f2159d66da7597972d00bd

                                                                                        SHA256

                                                                                        1e4b52d017560acded6eacb13b49edbb275b4a1960ea8c4e3aa928e4cdc5cead

                                                                                        SHA512

                                                                                        d46b5ecfa0470ea234ea980d68ffab3f02fe9bf084348a114877de8a94387979b847aa3f99256f16e6b9caa24e58113c5c74fe3c4d632bf45a8677bbc5898ab8

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        857B

                                                                                        MD5

                                                                                        77f0f99296d8b0ae9ee8762e59159cde

                                                                                        SHA1

                                                                                        a97c9471bbd988011cd583c4d32c1b0386bd4bff

                                                                                        SHA256

                                                                                        2f53d3367503ccacf35d5640af77c914e6209695f430b401406af5bc4bbef5ff

                                                                                        SHA512

                                                                                        b696f7e1d105b7fe43e0b9adf8be316da5da2a3a5c1daddafc69b84a69c9f01fdd8384ab356a315fa8043e3cded7b0e668840f561e3eebae65487abcd1ad8b43

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        dd7679b11fae2d2bd7084fb344cef3f0

                                                                                        SHA1

                                                                                        212bdee0c5472c9be87111eb8035aa0c289e49bc

                                                                                        SHA256

                                                                                        645a3a8f230816bfd43ccbf528e90c1480dbedef53ff3251a97b0f3f5308f4ec

                                                                                        SHA512

                                                                                        c4e837565f037312f7fc82462b2c1165c53714d776da3c75c5a088136d5409e272f1b6cca3847b86ae4727484b0a00877cc651d0106800db8c2392c0c82550f1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        632c6fdf55c38e2b18128d02f68a3d39

                                                                                        SHA1

                                                                                        7700305d4d12993aa4d1ffbda236643af3648c35

                                                                                        SHA256

                                                                                        cd7ed302a474a67329c883f55c706c30a4039675eda468c479bbde865d9208c6

                                                                                        SHA512

                                                                                        b24b621f16ba508d957d1a19c2fd85274ced53d3165ce1450b3c193d1170adace15d6afa008aee23aaa3aee8f9afa922d6474cd732c0db120b2278e8117043f5

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        fce1c6511c2f78a78723e510eda8c458

                                                                                        SHA1

                                                                                        dd445db0abdf5d1c2c7ed3f186126ff447db8ceb

                                                                                        SHA256

                                                                                        fcf6ddf1fca8e1ab75fd86915942049a89d8b45d65bff4b649f7b52759676f03

                                                                                        SHA512

                                                                                        dac3428f331ffed793d36a60b51ef00096ade71ddb4b549435877deebec87166655863fcd0514ad7c002ffea8d6e2acc17b298b432dfc61a9132f58f07395633

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        805044656323b39113ced0febef89e56

                                                                                        SHA1

                                                                                        7932832dd42598af29926d1e92fdabc0479464a7

                                                                                        SHA256

                                                                                        71ff28c899bc4fe0d26991322c5dc5cef2980c8a8cf0e66e0792b00ed10892ab

                                                                                        SHA512

                                                                                        024076c3f078f18a34c991ca89595204817cc7ab798f570eddcd8b8a0e747b0cc849a915c085cb0eefc1335f2007c6a23f180da417180157fd4f69591100c1dc

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        a5aa1005083b5c0840e545545936032f

                                                                                        SHA1

                                                                                        e635942ec27145d2437472c8c456f5855b0f45e3

                                                                                        SHA256

                                                                                        b3c9ad05764d9d81b7aa348726e2b67b0e31b8856943a81cb8c54fd88e62ad97

                                                                                        SHA512

                                                                                        a7aac91a8903a92b0984c81c68d5895f11c83bec8f715145c27fcd74967a2f58a568dd2484b86c1641959eedbe8020fba79d9e5325cdec50d5fcd793e8c5367a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        281faa94cce3534eb6fa4e53da60a3bd

                                                                                        SHA1

                                                                                        51ad8fce92b8836e6719a99955b19a0744e202f7

                                                                                        SHA256

                                                                                        12092685b591481c0f054dc822b6bdc2ee5f6e42d02d98d4ccb2b1c0dc5d012f

                                                                                        SHA512

                                                                                        cc1c54767d081102d506be56cf6939e43b2d2245581028917ec4642aa859c3470ff9b5855547240a106f7cb3cf717b7ee9b7ecdddf9dd05283d3b7bb16864077

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        ee91ef0cf9893cd5ead8fca4eab81d44

                                                                                        SHA1

                                                                                        64326051c5de04532b44d44ebdfe61048c18ca40

                                                                                        SHA256

                                                                                        8e86edbd039cb02f55dfefbd1be92a2544219bde11578e40eeff585fc9be556d

                                                                                        SHA512

                                                                                        49de570b9bfa04a04225bc760a4cbc547e3ff5ed9ba2c2081907f10cff08b01424e62b1f3b8b1727cc8056097b9e0f906aeab574622443a519191062a85f2d5d

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        08c6a4f6dcf1f1a7d5b6a23cfb1a15c1

                                                                                        SHA1

                                                                                        5ea5d216f2ef60a1c50d225c65941f8c475ea093

                                                                                        SHA256

                                                                                        b26d626f1241d0ad20b35b02c665e87d1172df3b6ce6889c1597ce5cc15cd9eb

                                                                                        SHA512

                                                                                        0c100cf45ee9b175bbdee2bf5f15be55e0af9fa249cb2c711b560a636769edd834985e1ad11ad2e0df710e90786f07eb784f4617db672aca0998d22fc4c16097

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        019d9a1112d2ac167dc3c55f2cd54aa5

                                                                                        SHA1

                                                                                        6dee643ddf029f03fb3493e27bb91f586f1e33a7

                                                                                        SHA256

                                                                                        58f0a00893d0ae9d5f682b20a4e4bc89fceefcc398d2516fe4163c72bafa268d

                                                                                        SHA512

                                                                                        b178342a84fe004bed24f5a3f27def0f282ca5cab26d49e077c195ab03d776ac5d20b37221e90b8c7b338ed293c7d5cc614f21bd491cb1a61fd68bb3a476a226

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        625236dcf75e90207ba04e57002fc601

                                                                                        SHA1

                                                                                        5ff155b9cfe8fb2095f8c963e9cda727bf0a7b58

                                                                                        SHA256

                                                                                        54829484657421a4a1df6dbd35ee9db34cfcb1cdfacfe45d49f76f23c2318aa2

                                                                                        SHA512

                                                                                        e0ba741ae29e3fc017b4f0455f318ce8188b5a0d23c291ac5de49971b20dc3612a0b4aac70edd6bc69cfe8de3df3e308bef360113d57cc3befbbe6e74519bf4a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        15d969bb419ff177a5d8f698387be82c

                                                                                        SHA1

                                                                                        78d0bc647d07d8fb4d186259d5c9cb18d776422e

                                                                                        SHA256

                                                                                        80a31af93cc11cf1f9c918d4586cca8386bc412d553ac1acc112a29d044843ca

                                                                                        SHA512

                                                                                        76508a5addcedef86b7b2f77bc13a5d27885ae9f703de39fc015d43d9e35742db14f61c66e94b8cc904820b0f84e67986bfcaabc384db381979d5942b1ad09f4

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        8b2fc5c0c5ac9bcba7a91bc41e552668

                                                                                        SHA1

                                                                                        584ed7a9325a1a2929045f7f0d24dc46d7b0ac80

                                                                                        SHA256

                                                                                        c1ed6f21a922277c910843c5b5b4b54ba33f2bffba334913a43970476126fb1a

                                                                                        SHA512

                                                                                        3cc54d4a74ec5e43923043f74b156b7b3f75f6a712804d8bdaa15b56dd967ebc21dc9c6d2b7da2df80cc79ac189aa309b8014824cdfa1a4f32bf245b127f9893

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        2dab150e0f4d6ef852283d3baba6f6f4

                                                                                        SHA1

                                                                                        2315802cc88f9db53ff5034159cd58821e73ee92

                                                                                        SHA256

                                                                                        81968060e8d5bbd44613ba6d7fdaef8a088c8cd558ec20747783513db4dea787

                                                                                        SHA512

                                                                                        d1bf68a141001d98783c52b8aa3a054bd16c1311fd148e4ec7706dfdc3ddcbb21de9e81394d19bbab73afb8c7da6c0f34feb91ff6c1aa45300b678b373454db8

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        cf9c2ada99905b3b83dd8799a134ff41

                                                                                        SHA1

                                                                                        b2cb9f3c3738ede61ea7b41a1c69374a393c1c78

                                                                                        SHA256

                                                                                        13d0d5a134f4707d0c74d3fbba604f7f8ec29141de86781e12c9966cd2a4ebbb

                                                                                        SHA512

                                                                                        57fad2305b1720084947eee07e29993d2b9387e2b1b84f42468bce4ab77e87d96d59ebba920c37665c9e1128ee7a52979f956696c59b51fdca71f9861e3776bc

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        d77c1290aaeacc7c9ec8a41f96c12460

                                                                                        SHA1

                                                                                        6391ea4db92f97f058f6097029d15061f79b6100

                                                                                        SHA256

                                                                                        832a217a6bd2a1e40cf3d63f3af01a1408774c8c1986421dc9e958e943e6896a

                                                                                        SHA512

                                                                                        7dc6d4d7fea7312c6db3deb127f260c0f8a7428598dabcf9144ff4351b29bf563376e7118d77fbdd40479f747a33abef7432834bd0a3cad0f35adb1accb9c4da

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        7ae212776e1c7f1ffcd73404a3266528

                                                                                        SHA1

                                                                                        c377af0db58aa85256f8e9e15c7dde6f8e6a991a

                                                                                        SHA256

                                                                                        b36708e5d55e3cd1064ba45cce2a221d6969f2bcf225873a2aadb05acf07e166

                                                                                        SHA512

                                                                                        3ea243b3ab9215dfbe8b1ed08876d079581bd4d3c33d50c7a01cb73995178cc0af6b3a93c15b5770721ba18852f8e8c74c772ac97dd530a71036d28854287008

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        7b5d0210613ad4ef16162b818c4fb613

                                                                                        SHA1

                                                                                        be75750449cb879ada369017ec6a743bd1f7a3a1

                                                                                        SHA256

                                                                                        283fea82d2a0a99c900e87e380427322f28f375ed401461577d41b735eacdd9c

                                                                                        SHA512

                                                                                        de38bcf6dd226238b11a2111077c5d5c11906ed5e0e79f743e0d96dd4bf585b9acca99e81befb2443f2995ef91f9b9ef6cd628b82b23095f2ea81353f8cf7697

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        c067d8757c2876bcb3116c6b50fadee1

                                                                                        SHA1

                                                                                        b75c754192dc750738858bb07d719c07e5ed0402

                                                                                        SHA256

                                                                                        8b8da72b87bba8dde20e4602af2179c954d4bfda773c2265087ded150e8f87c6

                                                                                        SHA512

                                                                                        9f7a4b52fb39d038ea8dc3cf223483d01a8ad319e602ad63f03ad6f4ab6ce809cd831fed71b9c8df8b2293fc857cb35569f8fc71b11f645a14437f95c902f7ad

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        738ed7c46e7795b8540ea61c8983fe7a

                                                                                        SHA1

                                                                                        81ceaacf273911a232ed4c632d46af6dd178dee5

                                                                                        SHA256

                                                                                        73057e85fcbba850631150680a8fd5a6b560df5008af3ba1b9bf94c328b3a985

                                                                                        SHA512

                                                                                        19134cac3e5c09f9eba86705dd09a4033fa9ec859824e10bcec0de8677a02715bc31b69ad73d8eae1c06f7346ab9c233dfdb01ca14730b84fb84b9c5361e892f

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f67055fba56a041cba4f8dc838540278

                                                                                        SHA1

                                                                                        eea5c26abe537289d82355841054c44e7ffa337e

                                                                                        SHA256

                                                                                        eb0a11b0646083f3e35f1c9ed6ac1199f9ce554fe46d17a28d9d990fd355e960

                                                                                        SHA512

                                                                                        4082b1b7cf5a37bd3b58ad0f6dd05a72338619fb429e66b867c1161b8e94289fb812d71c074419c7850c1a434b241efd3d34e61eab511d71d12513cb7adea4c7

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        cbaa7e9fb962a6095373c8fafecb32ec

                                                                                        SHA1

                                                                                        b93f3bc54252f82b44c50986fa9821fd78c41aeb

                                                                                        SHA256

                                                                                        40b81b90216ba9a932f1680eec7848d4a255dcfe87aba2df35b4bc59d2af2021

                                                                                        SHA512

                                                                                        ffdb98d7d01c3d99db328266395ec544c4283518f3698b5e56a98687a0bc8194f0bb2d37e30420cdeca98ecc1cea225c1a8e8279a1173b50ac5b10feea18830a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5c0efb.TMP

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        1629273dc3a066754f4405b4249a731a

                                                                                        SHA1

                                                                                        850e1e66a98c8d83a518b7ae3e832d88aa24cbdc

                                                                                        SHA256

                                                                                        7eb36f05dfc36f9147604d8e157b939b8139252a5441437e59940c68a11f62e7

                                                                                        SHA512

                                                                                        972af860df3a7b31a977e763976ee8e33cdb9911f39733c41b44b8bea82b075e8885284f14d01c8b666faa3c406ef6016905ec38c76e83751d3c9629597f278e

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe65312e.TMP

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        6ed6a7e51a9f319c58150abf481b3ef9

                                                                                        SHA1

                                                                                        81a7d90e241c917a5aef207fcea732bd8edd0677

                                                                                        SHA256

                                                                                        95f193226e572d1b68e9bb0f5a47465a2e7459806cab7d95c1362b06831754fa

                                                                                        SHA512

                                                                                        6b95bf6d138d04c27e64267d75f098b5ca3b3f88af1d33d02320d7e8f92440a6dc3c3ee1a1470b637397857ade2aab1dbeb8602875c9e68cce80a5c8c5c0adba

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                        Filesize

                                                                                        16B

                                                                                        MD5

                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                        SHA1

                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                        SHA256

                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                        SHA512

                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        537a8da7f7521dc22e220eb44bc055bf

                                                                                        SHA1

                                                                                        98293ff3282857e928dc6637ce3576f6324bcd83

                                                                                        SHA256

                                                                                        bcff313338441685f01df3daf9f902155b50508ee98ecb8ec434803fe217ee35

                                                                                        SHA512

                                                                                        4f4b2b8de65df52d0d508e3f36ee989b0eecfed917028b28bbd979d06f1c08e46628dd3e962bbe8fa1d433ced0abba07b4d902bd5b42f1c18c3cd6b144e42250

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        4a0b1400a87a1316315aacfe3d5ccca3

                                                                                        SHA1

                                                                                        70dae065592fdfdbecd84008b65e174539c39c8c

                                                                                        SHA256

                                                                                        0da3f6169f66f4d4fa18d8d89c1104a17c945ccc30e57911324c64cf0a187e56

                                                                                        SHA512

                                                                                        f0cbbf95f6cd119b718e35ba95485f46bdbdf901e96404d6fe84e854dd40e963466edabc2e9cdda3976b3f61040ec40804350de4c0a4e1ee382e4338143cecc8

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        233be54c4e40a9c46a1722550979147e

                                                                                        SHA1

                                                                                        3895b9bb5e5f612fb58574575796f8f170345d6f

                                                                                        SHA256

                                                                                        0191bf0041e7bb6914c3e766bafea6feb4d28fe69af89d11fb7411e2f4234c8c

                                                                                        SHA512

                                                                                        543c8ffe2a24728dbd4ea9618c74612e9bd39b34fa1bd71bfaa548907b4ea925ffe987d39a3253152a23dfcb3454ab831be2a4f752ca17026cd3578673f94d57

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        1fe885ed66ddd8aff5e01cf5f288acdd

                                                                                        SHA1

                                                                                        d0b12a0605f598089cfa0b348e5af1c3b50240a4

                                                                                        SHA256

                                                                                        32ba2368e33838177f4b5eaab3060b7e4d9f396c4e6c32988b2e2211916600b7

                                                                                        SHA512

                                                                                        77970d357a6fafacd9fac798baa20c5fb6f52d12201a61980ea4bec90fd9985e1f893963cbff3c9d93b9cfa004a6c9c52a53909a8d7e5649986b683d667f8cb6

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State~RFe64f137.TMP

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        512be9a1ee1487de52f76fb7bf4aee16

                                                                                        SHA1

                                                                                        ab814e0ab5f194ca1756f0f3679f0bb53c317712

                                                                                        SHA256

                                                                                        13568006267f7cdcfe597ac51621f91c45cc36120dafd6cafc2ba8f8ecbcf808

                                                                                        SHA512

                                                                                        73122573ce4d0ab8c13ac1db31ad6168ce3356e650cb63c6c9792d94bd54b573197463047f3abb22eac958994bd04aeea64a22ce91a612ce8763b6409bac94a5

                                                                                      • C:\Users\Admin\AppData\Local\Temp\mbsetup.log

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        c2a6cf2d92526b3f8f525464f998134a

                                                                                        SHA1

                                                                                        e6ddc35a1ae6cfcab12355ee37bdc0264af06ffe

                                                                                        SHA256

                                                                                        5a4c4888ae43dc3ff1a32f7de86d6aedbd866b812f52690372d720a09ed4caab

                                                                                        SHA512

                                                                                        c324abc451445f9bdff49e1ab688ddb5eb2908abad3f7512f87d3f08e8dd2bc76d4ba4e20d4e5a7aea1bfa055d73e85fbc419f9f297ec2c9610cfa2e7eb466da

                                                                                      • C:\Users\Admin\Downloads\Kakwa.doc

                                                                                        Filesize

                                                                                        72KB

                                                                                        MD5

                                                                                        9a039302b3f3109607dfa7c12cfbd886

                                                                                        SHA1

                                                                                        9056556d0d63734e0c851ab549b05ccd28cf4abf

                                                                                        SHA256

                                                                                        31ca294ddd253e4258a948cf4d4b7aaaa3e0aa1457556e0e62ee53c22b4eb6f0

                                                                                        SHA512

                                                                                        8a174536b266b017962406076fe54ec3f4b625517b522875f233cd0415d5d7642a1f8ff980fb42d14dab1f623e3f91a735adefa2b9276d1622fa48e76952d83c

                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 132142.crdownload

                                                                                        Filesize

                                                                                        2.7MB

                                                                                        MD5

                                                                                        cd4de7a9a97440100f4886c7b463a67d

                                                                                        SHA1

                                                                                        d624a57038639d6578871cee2ff2a383d7282486

                                                                                        SHA256

                                                                                        46ef8b210a36766f6c8847119088dce219baa7036699f687638a8fc77813f86a

                                                                                        SHA512

                                                                                        1bcff79a633a01c04f3af2f87e5895c4842de9c2952b8b04505cb23d40f142dc24c752834b122b886ae2eb8018f50818c273a9239b5e1ddeb4778d7e8f27e31d

                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 561596.crdownload

                                                                                        Filesize

                                                                                        1.0MB

                                                                                        MD5

                                                                                        055d1462f66a350d9886542d4d79bc2b

                                                                                        SHA1

                                                                                        f1086d2f667d807dbb1aa362a7a809ea119f2565

                                                                                        SHA256

                                                                                        dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0

                                                                                        SHA512

                                                                                        2c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1

                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 968251.crdownload

                                                                                        Filesize

                                                                                        300KB

                                                                                        MD5

                                                                                        f52fbb02ac0666cae74fc389b1844e98

                                                                                        SHA1

                                                                                        f7721d590770e2076e64f148a4ba1241404996b8

                                                                                        SHA256

                                                                                        a885b1f5377c2a1cead4e2d7261fab6199f83610ffdd35d20c653d52279d4683

                                                                                        SHA512

                                                                                        78b4bf4d048bda5e4e109d4dd9dafaa250eac1c5a3558c2faecf88ef0ee5dd4f2c82a791756e2f5aa42f7890efcc0c420156308689a27e0ad9fb90156b8dc1c0

                                                                                      • C:\Windows\System32\CatRoot2\dberr.txt

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        be05d50f952e225c6f7743a17dabf2dc

                                                                                        SHA1

                                                                                        3714383307d3575756c17e089f7ffc2acafe519e

                                                                                        SHA256

                                                                                        cb27bf17e450384aca12b09451d86b865e4c3c066c72cef904018cdbc653dab4

                                                                                        SHA512

                                                                                        b35f417d1a88ceab91ed6e61ba646ceeec094daed8f5fa09065158970ce985c33032b65f11e15f0633cdb849ee4fe6ccd111026ee104251c6601860dff83af21

                                                                                      • C:\Windows\System32\catroot2\dberr.txt

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        c7cfea05d534613931eebf61b9972190

                                                                                        SHA1

                                                                                        4ef2fd1a15428596f46a6befcff78581dee39ad6

                                                                                        SHA256

                                                                                        74caea731dfa3ce22791a73cedb01fd5c02f13cac20f4027fcfc9c416b14be84

                                                                                        SHA512

                                                                                        04b16d95513fdaaf19daa81c20fe16773eca86b626f292e50e74c083bf88374e4e15fbd10dbb5f3ea594693fd517fc830a06f486855f7b9902c6bff147da79af

                                                                                      • C:\Windows\System32\drivers\mbamswissarmy.sys

                                                                                        Filesize

                                                                                        233KB

                                                                                        MD5

                                                                                        246a1d7980f7d45c2456574ec3f32cbe

                                                                                        SHA1

                                                                                        c5fad4598c3698fdaa4aa42a74fb8fa170ffe413

                                                                                        SHA256

                                                                                        45948a1715f0420c66a22518a1a45a0f20463b342ce05d36c18b8c53b4d78147

                                                                                        SHA512

                                                                                        265e6da7c9eede8ea61f204b3524893cf9bd1ed11b338eb95c4a841428927cccbed02b7d8757a4153ce02863e8be830ea744981f800351b1e383e71ddaad36ad

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\7z.dll

                                                                                        Filesize

                                                                                        1.6MB

                                                                                        MD5

                                                                                        3430e2544637cebf8ba1f509ed5a27b1

                                                                                        SHA1

                                                                                        7e5bd7af223436081601413fb501b8bd20b67a1e

                                                                                        SHA256

                                                                                        bb01c6fbb29590d6d144a9038c2a7736d6925a6dbd31889538af033e03e4f5fa

                                                                                        SHA512

                                                                                        91c4eb3d341a8b30594ee4c08a638c3fb7f3a05248b459bcf07ca9f4c2a185959313a68741bdcec1d76014009875fa7cbfa47217fb45d57df3b9b1c580bc889d

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\ctlrpkg\Malwarebytes_Assistant.runtimeconfig.json

                                                                                        Filesize

                                                                                        372B

                                                                                        MD5

                                                                                        d94cf983fba9ab1bb8a6cb3ad4a48f50

                                                                                        SHA1

                                                                                        04855d8b7a76b7ec74633043ef9986d4500ca63c

                                                                                        SHA256

                                                                                        1eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a

                                                                                        SHA512

                                                                                        09a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\ctlrpkg\mbae64.sys

                                                                                        Filesize

                                                                                        154KB

                                                                                        MD5

                                                                                        95515708f41a7e283d6725506f56f6f2

                                                                                        SHA1

                                                                                        9afc20a19db3d2a75b6915d8d9af602c5218735e

                                                                                        SHA256

                                                                                        321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

                                                                                        SHA512

                                                                                        d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\dbclspkg\MBAMCoreV5.dll

                                                                                        Filesize

                                                                                        6.4MB

                                                                                        MD5

                                                                                        79b962f48bed2db54386f4d56a85669e

                                                                                        SHA1

                                                                                        e763be51e1589bbab64492db71c8d5469d247d5c

                                                                                        SHA256

                                                                                        cb097b862f9913eb973c6f16e1e58a339472e6abae29d8573c8f49170d266e8a

                                                                                        SHA512

                                                                                        c45ab55788b2c18e9aa67c9a96b8164c82b05551e8d664b468b549cced20a809257897cdfbbd49f3a4804a4adcc05323f21c61e699173a93dda614e80d226de4

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\dotnetpkgtmp\shared\Microsoft.NETCore.App\6.0.36\mscordaccore.dll

                                                                                        Filesize

                                                                                        1.3MB

                                                                                        MD5

                                                                                        3050af9152d6bb255c4b6753821bc32c

                                                                                        SHA1

                                                                                        7a20c030a6473422607661ffa996e34a245b3e2d

                                                                                        SHA256

                                                                                        97468531d7009e36c338b47fb19e0c6bf210f013610f413c852a4cc27e84b514

                                                                                        SHA512

                                                                                        ad07c4b0bb995e80a1718d74992afdeb6c2c4f217e72f361691e2d04dae9be9cd8e55b50fd7172d73755b02b6105c00a3b67534ba9469d92f9e0fbaab8e8f1a9

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\servicepkg\MBAMService.exe

                                                                                        Filesize

                                                                                        9.0MB

                                                                                        MD5

                                                                                        a91250ee015e44503b78b787bd444558

                                                                                        SHA1

                                                                                        fe2257577e22f4a65115745a6624465258065e8e

                                                                                        SHA256

                                                                                        a43179b449c2bab069cfc055de0a3e9e5f3ba378fe4306c19f2b999325a2c7b2

                                                                                        SHA512

                                                                                        8e321a20d4bda5ad203e3880c0d4ec741b55ebb3c74250f365086dd338b61eafe79d746b53ac786fc2bb9defd21e36fddc1be50e11b89ae8b337568f2c939e36

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\servicepkg\mbamelam.cat

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        60608328775d6acf03eaab38407e5b7c

                                                                                        SHA1

                                                                                        9f63644893517286753f63ad6d01bc8bfacf79b1

                                                                                        SHA256

                                                                                        3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

                                                                                        SHA512

                                                                                        9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\servicepkg\mbamelam.inf

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        c481ad4dd1d91860335787aa61177932

                                                                                        SHA1

                                                                                        81633414c5bf5832a8584fb0740bc09596b9b66d

                                                                                        SHA256

                                                                                        793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

                                                                                        SHA512

                                                                                        d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

                                                                                      • C:\Windows\Temp\MBInstallTemp20cca6c2d43111ef9f60ee8b2f3ce00b\servicepkg\mbamelam.sys

                                                                                        Filesize

                                                                                        20KB

                                                                                        MD5

                                                                                        9e77c51e14fa9a323ee1635dc74ecc07

                                                                                        SHA1

                                                                                        a78bde0bd73260ce7af9cdc441af9db54d1637c2

                                                                                        SHA256

                                                                                        b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

                                                                                        SHA512

                                                                                        a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

                                                                                      • memory/2500-4866-0x0000023578990000-0x0000023578DF6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/2500-4091-0x0000023578990000-0x0000023578DF6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/2500-37048-0x0000023578990000-0x0000023578DF6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/2500-31516-0x0000023578990000-0x0000023578DF6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/2500-4910-0x0000023578990000-0x0000023578DF6000-memory.dmp

                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/3092-462-0x0000000005550000-0x0000000005564000-memory.dmp

                                                                                        Filesize

                                                                                        80KB

                                                                                      • memory/3092-485-0x0000000006650000-0x0000000006672000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/3092-471-0x00000000068A0000-0x00000000068E4000-memory.dmp

                                                                                        Filesize

                                                                                        272KB

                                                                                      • memory/3092-470-0x00000000063F0000-0x00000000063F8000-memory.dmp

                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/3092-469-0x0000000006400000-0x0000000006492000-memory.dmp

                                                                                        Filesize

                                                                                        584KB

                                                                                      • memory/3092-468-0x0000000005700000-0x0000000005708000-memory.dmp

                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/3092-463-0x0000000005C30000-0x00000000061D4000-memory.dmp

                                                                                        Filesize

                                                                                        5.6MB

                                                                                      • memory/3092-461-0x0000000000C20000-0x0000000000C72000-memory.dmp

                                                                                        Filesize

                                                                                        328KB

                                                                                      • memory/3580-8779-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/3580-4989-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/3580-4979-0x0000000000400000-0x000000000056F000-memory.dmp

                                                                                        Filesize

                                                                                        1.4MB

                                                                                      • memory/4740-473-0x0000000003110000-0x0000000003124000-memory.dmp

                                                                                        Filesize

                                                                                        80KB