Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2023 00:21

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    1e885823577394ea61ea89438ffe2954

  • SHA1

    e53e96f7374790bdad8a614949b398b055c3a27b

  • SHA256

    7c0b9bceed390f7f28135431c09ac51469ee8e2b8095fb36a37315d811d9ba9c

  • SHA512

    73f600833dad0047b6444110d722dc95237b38bb486abc7fc8e4f59b69e2154c885fb46d65f488d5139a0b6e76ebde33ea72711c7f58436650ef992fb8995627

  • SSDEEP

    49152:Lw3ye9SPQ1sjDAVj+JeRanStQyfvE0Z3R0nxiIq2ddAsuysSiSF:4yeoCVj+c6KtQRq2ADSiSF

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 21 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 57 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 56 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious behavior: LoadsDriver 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3152
      • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Checks BIOS information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:4184
      • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        PID:3632
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
      1⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
        2⤵
        • Drops file in Drivers directory
        • Drops file in System32 directory
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4236
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
      1⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Checks BIOS information in registry
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:4636
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-0.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:3804
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-1.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:1188
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-2.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:4380
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-3.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:1216
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-4.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:4176
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-5.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:4468
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-6.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:3988
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-7.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:3240
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-8.exe
        ig.exe reseed
        2⤵
          PID:4856
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-9.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:932
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-10.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:1212
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-11.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5860
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-12.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:1252
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-13.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:792
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-14.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5788
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-15.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5720
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-16.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5680
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-17.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5660
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-18.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5636
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-19.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5612
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-20.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5584
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-21.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5560
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-22.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5536
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-23.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5512
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-24.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5456
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-25.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5408
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-26.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5372
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-27.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5340
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-28.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5304
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-29.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5276
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-30.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5244
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-31.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5220
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-32.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5196
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-33.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5172
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-34.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:5148
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-35.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:1748
        • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
          "C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4320
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-36.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:2128
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-37.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:2040
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-38.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:1940
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-39.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:4964
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-40.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:528
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-41.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:4848
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-42.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:1860
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-43.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:4840
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-44.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:3600
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-45.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:4812
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-46.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:4336
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-47.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:2920
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-48.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:2204
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-49.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:4856
        • C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe
          "C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe" /wac 0 /status off true /updatesubstatus none /scansubstatus recommended /settingssubstatus none
          2⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:4016
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x518 0x4ec
        1⤵
          PID:5596
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x4 /state0:0xa3946855 /state1:0x41c64e6d
          1⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:5368

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\7z.dll
          Filesize

          1.7MB

          MD5

          461faf68ccc02b0223fd273b630f21fe

          SHA1

          363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

          SHA256

          cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

          SHA512

          4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Actions.dll
          Filesize

          5.0MB

          MD5

          1eff53d95ecaf6bbfffe80d866d8e1dd

          SHA1

          d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

          SHA256

          6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

          SHA512

          c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ActionsShim.dll
          Filesize

          2.5MB

          MD5

          58149edf4990067b4c1ffe1c32a51a01

          SHA1

          80c0c8b8def45420159659d2eaad181eb0b05c40

          SHA256

          67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

          SHA512

          fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLL.dll
          Filesize

          5.8MB

          MD5

          1ed53171d00f440f29a12f9beb84dac4

          SHA1

          4d9a1e3579b0999f1ab2fa818b588411e9ee920c

          SHA256

          e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

          SHA512

          17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLLShim.dll
          Filesize

          2.5MB

          MD5

          2e8ad6f405eb7744908f635dc089438a

          SHA1

          f2ca3f55ce4395dfe39a0ba099a39f8c30e263cb

          SHA256

          4824ad6b30b42a9166bfd3db41f11e3cb67e7aab96058b7f946797d7dadba891

          SHA512

          3eacea19caf3f04cddb35091102c5d627b82acc8c73be1bfa4d72932c78cba7821c99c616bbd8d422ce588b865700db560ba441f8a5da6a9629af844f6ad28c5

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CleanControllerImpl.dll
          Filesize

          6.9MB

          MD5

          73a08c403bf08e39bd560ffc74ae9b8f

          SHA1

          888c6d11e6788875f8fca748b6f92a19b6126dc6

          SHA256

          09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

          SHA512

          8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CloudControllerImpl.dll
          Filesize

          4.8MB

          MD5

          a22f4dd3f75413faba618de10315540d

          SHA1

          450a9abff68ffb922abaa0ba193ea4ffc983e92b

          SHA256

          31d628b6c6c58d76dbd8071e155c9bfef575444d3ce7fa83c2a0c3a16e67e7ea

          SHA512

          b34bec558e556dc8602717fc8b2601f18d02217551bcb1b3d7df7f9574f7ddf46a29dcfe043119f353e1e258fdc1e9a6db6d38ce8e5f3eda9fdb92216a31ccd6

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\LicenseControllerImpl.dll
          Filesize

          4.4MB

          MD5

          49a840f316fe0e63dbbf8789eac84557

          SHA1

          aa8eeb9f12b345f42eb04353201b53543cc7b952

          SHA256

          56b3c7e59854dc2f7a33b88f42b98d164686cc92335cf5b77e8fd60cbb84c64c

          SHA512

          ba1b9ce3910b94764f755f5ee2ae0ef6f2dee4cbea97dc261b0ebb7f510f8bcf40b6fecedd3115e35255268bddaea1eddea1952bdaff227eae2f50b40977bd71

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMCore.dll
          Filesize

          6.4MB

          MD5

          b2216df400c3ef59f9406831ba7956b5

          SHA1

          1e26588190fc8a608e773239d498ceb79a92fca3

          SHA256

          1e429ee1da8a0fe6569673b7052c5f49c193aaa8f3152451f645539a431b792d

          SHA512

          3aa3c9ed3bcaa0f2b7c4de36f7a83e35e8abf63c972c8e5377915bed41a803ae516cf8ef14e9c455043dd1ae46e4aec1820fa3572e65d0c87a99eac1d43d1f40

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMShim.dll
          Filesize

          3.0MB

          MD5

          f44b6c80c46c4cf3071b5f5b916e1271

          SHA1

          839f2238ecbbfa80ebf9c1f77eafc78204b58761

          SHA256

          732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

          SHA512

          99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
          Filesize

          4.0MB

          MD5

          efe6216931bca54ccf05a0bcb9f83fb9

          SHA1

          007d0a3c4d850cd9b2886b24daf91c988d702bdd

          SHA256

          eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

          SHA512

          7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
          Filesize

          5.7MB

          MD5

          1ff50d44fcb92f99dd7af478171e8b18

          SHA1

          a4d3b41df2173d8363ef99d2cea92cff8ff60338

          SHA256

          118841f1c274e8dfd94fc6a31f4f2c10df38a71d0fa96c1f3f6453339e20bf02

          SHA512

          f7df13e47f88cf77797a153cab5aea17d03bd9a9aebd2fa64d49175d3fc820604ba7ce9d43081624dd660fca5bf42eda2ff1309c018bc4ff7e4fd982e14650b1

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Swissarmy.dll
          Filesize

          4.0MB

          MD5

          3486801ce1e8ffc1bbc6d4f097b0f369

          SHA1

          08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

          SHA256

          26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

          SHA512

          81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SwissarmyShim.dll
          Filesize

          2.6MB

          MD5

          89a38afcfa758e3298609c6c51929593

          SHA1

          2df1ee30adc92bd995526e41fd9c823354de30b4

          SHA256

          4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

          SHA512

          cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\TelemetryControllerImpl.dll
          Filesize

          5.3MB

          MD5

          1692937ebb8172814cfd1b2d20dac8c6

          SHA1

          3ad3b0dce9958ce66d89c280645ae827d3b89f16

          SHA256

          f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

          SHA512

          a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\UpdateControllerImpl.dll
          Filesize

          4.4MB

          MD5

          7cf80cf9c1b9eced61792c17af5db7a8

          SHA1

          38ccd9e00badc2f3efc904e55a654be3c8f683bf

          SHA256

          8c838fcd980d39c61a3e1b7dd93565a05041fbeea2ac3c759f10dbe82bf2a973

          SHA512

          ca7c774b2dab671959f81056982b7e228e4c371a78afaa4e92dbebf2b519227e36e25ec60b4633383dd2d47dc9490ff9ac6740b80687cd8cd69a29a0e3d0ffcb

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
          Filesize

          1.8MB

          MD5

          14cd82fe89752e3723a9b42aaa68763a

          SHA1

          ea407d8d7064581406eb1b14e0f01cee61afb252

          SHA256

          60e6029bdf3a2d88772bd4ec3aea6b688505e7dfcb76ce371d6942e9de95ce04

          SHA512

          16114ff38a2e2cc59a9bbf420304fda8e558022f385748a5f48c02f037cbe815221a1cb4f0ac1deeb408ebf66ee3e25c059b157c7cc5cb169dbac75a73694fdc

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\pkgvers.dat
          Filesize

          74B

          MD5

          65f324706cac2f82607533291684bb1e

          SHA1

          4a953bca6fea25badd54cce5d8756ac3fb517361

          SHA256

          52ca1072ee0c5e1508fb627535fed6d12b1ceb077e5132c3d6b3e6e656a1315c

          SHA512

          2d958e3e297e026aca63c4a94396bc264e56d144d80b8bb03a4eae0c21e9a5132a75aead3e7b1e0086e019e9bebf5bb2f65ede0d7f0fd756e8f074f5816b4903

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sample.dll
          Filesize

          528KB

          MD5

          936021397e23fc913c55992ce9468913

          SHA1

          d65af889a379f2982b1ebf29d83d2783b9aa0ded

          SHA256

          ce7bdd309701942d97bd8cd3c2455a8d37d93b4d9ce4c14986703daf46fab7fb

          SHA512

          4fb968bee32b5f2b5a5d1629ec2855dc0150ec6b753e83a457ec704350b1f219b5e1349a75ec41f94757d1ef2de9a020933f8e42566bf6123543b7709ecc3d74

        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\version.dat
          Filesize

          47B

          MD5

          e1132c7d79a2c8c3d91f03da89341d87

          SHA1

          ba022226c77531da52ae42596d569c34d34e2f47

          SHA256

          1ce9c9389742d6d59515f7921be0cf693c05ad4aa2ddf72454e39c89f7b0d18c

          SHA512

          ade1d239e995733bb92a953251e554f7c198dd5c2cbd72e4410653e3191f46b37f111f02e35ddd429853eab039b34cd2c5243b8c84f09385c0a27b8200f229f1

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.nm
          Filesize

          336KB

          MD5

          a7cf0e157af3d2612b44578c36078588

          SHA1

          501e1071bbcd391691de446ab65d8c5bdb1dc377

          SHA256

          de8cb983fdc7fd60fc188050688e74fb531430166be5a3b08bfceefe0d175932

          SHA512

          72fb8aa7a1add099e7120eba0a1de120c7100cc363bdd92378344e9554234a41509aa7fda857c4b9a6e5de2b4cdbb346bb3c30d822f3edb47f0e904fec5a8390

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.sr
          Filesize

          17.0MB

          MD5

          6151c28d2bc0d3541244afb43aba0233

          SHA1

          f2582bff40439d88ae6857ec66f91fb5141ec1f6

          SHA256

          969908cc864b530fa56ee44f1d700021306da8a02ed7cbd095e46d42f1e29082

          SHA512

          397380d346c48a6f95f94d4b48b98d3be7871a197abda5fe59a069a362a7248b755994fd8f5d29ed2ab6dfac3ba0bfac8f93e014d260d62eae7136998be3281b

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\cfg.bin
          Filesize

          661B

          MD5

          8fd13803b1e5f14b4d241facc601a170

          SHA1

          7321eec794bc766d84d75bd0370a9f2e4d7abdf6

          SHA256

          925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

          SHA512

          f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\clean.mbdb
          Filesize

          10KB

          MD5

          9b047a5c8033e7e05aed3e2da0d51be7

          SHA1

          c1cdadb5bd353cca896021a9adf1f097c2482fe6

          SHA256

          676b182428ddf93b2ddc324a6723494cc1ae1ad597cb3a58b6841921212b8337

          SHA512

          87020e64ba167175394b8b29795ded4b95f3984a70666cd53fb7806965ea3fa74e9bad1b5848c2b001ab25c8bffc78aa4f31d73c6b66588bf9cbc52bd6d5d270

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbmanifest2.dat
          Filesize

          924B

          MD5

          84796ba495d87bd87d90ca5e031bc4eb

          SHA1

          ab420ad70fda1225b287f277b8e027af2ee1f0a0

          SHA256

          1ca13f87e32cce2bd531d77f6947759afff7633c9c9af2c1192cd6f3eb575fb4

          SHA512

          4749c83926c9926b7c91fdee74737046d0db2415517ad9173385a407420ba23450dc1081809240bd059e7c13f1c15cb98ded58fd14786ad20862b2d07a954ae4

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dynconfig.dat
          Filesize

          39KB

          MD5

          10f23e7c8c791b91c86cd966d67b7bc7

          SHA1

          3f596093b2bc33f7a2554818f8e41adbbd101961

          SHA256

          008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

          SHA512

          2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\exclusions.txt
          Filesize

          23KB

          MD5

          aef4eca7ee01bb1a146751c4d0510d2d

          SHA1

          5cf2273da41147126e5e1eabd3182f19304eea25

          SHA256

          9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

          SHA512

          d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\mbdigsig2.dat
          Filesize

          514B

          MD5

          7a8575c77e2e146b9d48b8976d3efe19

          SHA1

          824ee617488ac109b97edc231da2b616d8591cfb

          SHA256

          59688cb9bd26629c48621f0f3b6f947f3587d077b7f3e49a24a37ed0918ad582

          SHA512

          89726a7cd6381384ef3a9d601da1b56da7eda02c10152fdf862a52e5a68bd853b6d6e2735a253f6d12c8017e2166bcc32ad488a6ec1328b254032076dd82a23a

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\prot.mbdb
          Filesize

          24B

          MD5

          546d9e30eadad8b22f5b3ffa875144bf

          SHA1

          3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

          SHA256

          6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

          SHA512

          3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rdefs.mbdb
          Filesize

          24B

          MD5

          2f7423ca7c6a0f1339980f3c8c7de9f8

          SHA1

          102c77faa28885354cfe6725d987bc23bc7108ba

          SHA256

          850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

          SHA512

          e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rules.mbdb
          Filesize

          8.7MB

          MD5

          7c3caef25d0b0cfe8af54481938ac046

          SHA1

          aa47d0cd87e83568e2318b7fc23e7ddfb38dca9a

          SHA256

          39b38b57fc21169cdae4323ff8a3badd5f393632bdb8f2f0acef520815330010

          SHA512

          22172b7ca4700d873a1246e64a4c3ea15b24e8dc6f4df05b5d0d572968b3de9ad01fab4b5515f2c7c4736658031a51350a24c9a40b9c6d97da687586e6dc8894

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\scan.mbdb
          Filesize

          1.0MB

          MD5

          71d6b1c5686d84f86a4f92974a59fb8e

          SHA1

          85d9b277ff89ac0c3c036c7414d98d5830dc0c20

          SHA256

          c0afd5f4d73315572ebeefe064a14c66be6094cac7571ff227cd292cb3bb5085

          SHA512

          7596c3647cba939c7b2d607afc272686e4429cc3f59562d9b79eeee3228abb57c5e4bf973d6bf59adc141a39c50bc034ea3e2783ebce4934e582c3bc3c03921b

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\tids.mbdb
          Filesize

          176KB

          MD5

          11934a58b0daf2b1b4f0b45128a90392

          SHA1

          c96a9ff3836c0afa328cc9bfb47cca39a821d445

          SHA256

          b1b591ef16a95ae784016effb69ce2b1d7b0951943b43f91ac903a5aafc4826d

          SHA512

          b587a1fa959f15bd48062dc18a56d19162e2b5b0e7bea84db0dc9fb7fa249c7d4b703a2fa1028cd5445088fcb24a4589eefb60922901008505712e5e689d5958

        • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\wprot2.mbdb
          Filesize

          45.1MB

          MD5

          c11a13efcb4e1b06b121532f89dc773e

          SHA1

          f191be82e342daddf4af92f40d415aa2ede402fd

          SHA256

          eb625868a23575327b702783ac88479e207ca3fdf0ab3ac594f54607def953cb

          SHA512

          d681ff49697274bdd28539dd66ec3a0a3e7e17bcc92929dfb0d70ad3b0f29de2817b31a94f8bac5a2d3e7dcc7f8e4e5c11bb92b4da71c49ee7bde2ff6a13a1f0

        • C:\Program Files\Malwarebytes\Anti-Malware\7z.dll
          Filesize

          1.7MB

          MD5

          461faf68ccc02b0223fd273b630f21fe

          SHA1

          363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

          SHA256

          cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

          SHA512

          4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

        • C:\Program Files\Malwarebytes\Anti-Malware\Actions.dll
          Filesize

          5.0MB

          MD5

          1eff53d95ecaf6bbfffe80d866d8e1dd

          SHA1

          d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

          SHA256

          6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

          SHA512

          c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

        • C:\Program Files\Malwarebytes\Anti-Malware\ActionsShim.dll
          Filesize

          2.5MB

          MD5

          58149edf4990067b4c1ffe1c32a51a01

          SHA1

          80c0c8b8def45420159659d2eaad181eb0b05c40

          SHA256

          67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

          SHA512

          fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

        • C:\Program Files\Malwarebytes\Anti-Malware\CleanControllerImpl.dll
          Filesize

          6.9MB

          MD5

          73a08c403bf08e39bd560ffc74ae9b8f

          SHA1

          888c6d11e6788875f8fca748b6f92a19b6126dc6

          SHA256

          09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

          SHA512

          8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

        • C:\Program Files\Malwarebytes\Anti-Malware\CloudControllerImpl.dll
          Filesize

          4.8MB

          MD5

          a22f4dd3f75413faba618de10315540d

          SHA1

          450a9abff68ffb922abaa0ba193ea4ffc983e92b

          SHA256

          31d628b6c6c58d76dbd8071e155c9bfef575444d3ce7fa83c2a0c3a16e67e7ea

          SHA512

          b34bec558e556dc8602717fc8b2601f18d02217551bcb1b3d7df7f9574f7ddf46a29dcfe043119f353e1e258fdc1e9a6db6d38ce8e5f3eda9fdb92216a31ccd6

        • C:\Program Files\Malwarebytes\Anti-Malware\LicenseControllerImpl.dll
          Filesize

          4.4MB

          MD5

          49a840f316fe0e63dbbf8789eac84557

          SHA1

          aa8eeb9f12b345f42eb04353201b53543cc7b952

          SHA256

          56b3c7e59854dc2f7a33b88f42b98d164686cc92335cf5b77e8fd60cbb84c64c

          SHA512

          ba1b9ce3910b94764f755f5ee2ae0ef6f2dee4cbea97dc261b0ebb7f510f8bcf40b6fecedd3115e35255268bddaea1eddea1952bdaff227eae2f50b40977bd71

        • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
          Filesize

          8.7MB

          MD5

          8bef3a6b497bbcf342ecab2c77de8eca

          SHA1

          539e60105055106614821e7e073f777d07805e68

          SHA256

          273c0ccc5bca9382b62c8478f56a8f33e83a745dda8a9553b4a560171b3772dd

          SHA512

          2cc83be7bb01ad1fcd49db5fc69b6a51e8c486f45da5f7ba0bf322134a8a3d0fa3402a7c05b0e866da27f7234f7574be7cb46dca559aa4e3899879d501b2d046

        • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
          Filesize

          8.7MB

          MD5

          8bef3a6b497bbcf342ecab2c77de8eca

          SHA1

          539e60105055106614821e7e073f777d07805e68

          SHA256

          273c0ccc5bca9382b62c8478f56a8f33e83a745dda8a9553b4a560171b3772dd

          SHA512

          2cc83be7bb01ad1fcd49db5fc69b6a51e8c486f45da5f7ba0bf322134a8a3d0fa3402a7c05b0e866da27f7234f7574be7cb46dca559aa4e3899879d501b2d046

        • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
          Filesize

          8.9MB

          MD5

          268fa9d02aa1c178a726e8fd88d6d413

          SHA1

          f5e39f093a68f6b59d732828bf6a5b604d94d088

          SHA256

          b8ae7f930d294f886ff252e92e817d96a9be9c23d5e6567f002df6fee864220f

          SHA512

          218258b8571af12ca339d9cf57a5a8544d8ce786ede32c181e979294c0a72af14d10346bb62e80f23fb8558200aaad65bde52266aae5bf613400b654a9b77d84

        • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
          Filesize

          8.9MB

          MD5

          268fa9d02aa1c178a726e8fd88d6d413

          SHA1

          f5e39f093a68f6b59d732828bf6a5b604d94d088

          SHA256

          b8ae7f930d294f886ff252e92e817d96a9be9c23d5e6567f002df6fee864220f

          SHA512

          218258b8571af12ca339d9cf57a5a8544d8ce786ede32c181e979294c0a72af14d10346bb62e80f23fb8558200aaad65bde52266aae5bf613400b654a9b77d84

        • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
          Filesize

          8.9MB

          MD5

          268fa9d02aa1c178a726e8fd88d6d413

          SHA1

          f5e39f093a68f6b59d732828bf6a5b604d94d088

          SHA256

          b8ae7f930d294f886ff252e92e817d96a9be9c23d5e6567f002df6fee864220f

          SHA512

          218258b8571af12ca339d9cf57a5a8544d8ce786ede32c181e979294c0a72af14d10346bb62e80f23fb8558200aaad65bde52266aae5bf613400b654a9b77d84

        • C:\Program Files\Malwarebytes\Anti-Malware\MBAMShim.dll
          Filesize

          3.0MB

          MD5

          f44b6c80c46c4cf3071b5f5b916e1271

          SHA1

          839f2238ecbbfa80ebf9c1f77eafc78204b58761

          SHA256

          732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

          SHA512

          99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

        • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.cat
          Filesize

          10KB

          MD5

          60608328775d6acf03eaab38407e5b7c

          SHA1

          9f63644893517286753f63ad6d01bc8bfacf79b1

          SHA256

          3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

          SHA512

          9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

        • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.inf
          Filesize

          2KB

          MD5

          c481ad4dd1d91860335787aa61177932

          SHA1

          81633414c5bf5832a8584fb0740bc09596b9b66d

          SHA256

          793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

          SHA512

          d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

        • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.sys
          Filesize

          20KB

          MD5

          9e77c51e14fa9a323ee1635dc74ecc07

          SHA1

          a78bde0bd73260ce7af9cdc441af9db54d1637c2

          SHA256

          b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

          SHA512

          a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

        • C:\Program Files\Malwarebytes\Anti-Malware\PoliciesControllerImpl.dll
          Filesize

          4.0MB

          MD5

          efe6216931bca54ccf05a0bcb9f83fb9

          SHA1

          007d0a3c4d850cd9b2886b24daf91c988d702bdd

          SHA256

          eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

          SHA512

          7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

        • C:\Program Files\Malwarebytes\Anti-Malware\ScanControllerImpl.dll
          Filesize

          5.7MB

          MD5

          1ff50d44fcb92f99dd7af478171e8b18

          SHA1

          a4d3b41df2173d8363ef99d2cea92cff8ff60338

          SHA256

          118841f1c274e8dfd94fc6a31f4f2c10df38a71d0fa96c1f3f6453339e20bf02

          SHA512

          f7df13e47f88cf77797a153cab5aea17d03bd9a9aebd2fa64d49175d3fc820604ba7ce9d43081624dd660fca5bf42eda2ff1309c018bc4ff7e4fd982e14650b1

        • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
          Filesize

          592B

          MD5

          bb90912a1dc5d135a49cb1f89effd812

          SHA1

          191fa80ebc9df803adf817dbd7565e1e3c814029

          SHA256

          96c3e55710a35a0b6a2f5e042d51e2db4b6100fccf4c2489b91783582c8a89bd

          SHA512

          b421fde10f2da7e69a2467847a27775171fa7c23fb888c6bb3494c64bd9994938984932eee9260651d1ad6c8bbac4fb7e703fef945b39cdb0b0ee3e55810c098

        • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
          Filesize

          592B

          MD5

          bb90912a1dc5d135a49cb1f89effd812

          SHA1

          191fa80ebc9df803adf817dbd7565e1e3c814029

          SHA256

          96c3e55710a35a0b6a2f5e042d51e2db4b6100fccf4c2489b91783582c8a89bd

          SHA512

          b421fde10f2da7e69a2467847a27775171fa7c23fb888c6bb3494c64bd9994938984932eee9260651d1ad6c8bbac4fb7e703fef945b39cdb0b0ee3e55810c098

        • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
          Filesize

          654B

          MD5

          c76bdc869112eb467adf0b914345d9b1

          SHA1

          627c1e87500df09a6e5b465cfa3d995ef0e0365b

          SHA256

          4010175cb6a3bf421e628fc8435fad60cac1a7e4665891498cd406f94e4e9119

          SHA512

          dabd1b68a8f0d6394397ccfa4697c4265dc8b94e6a4f82f3cbd7f3a9ed510645873d99a71c4b4b927eac59da1e4130a34c2caea40de4ff8cdcad6408bcfc088b

        • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json.bak
          Filesize

          592B

          MD5

          bb90912a1dc5d135a49cb1f89effd812

          SHA1

          191fa80ebc9df803adf817dbd7565e1e3c814029

          SHA256

          96c3e55710a35a0b6a2f5e042d51e2db4b6100fccf4c2489b91783582c8a89bd

          SHA512

          b421fde10f2da7e69a2467847a27775171fa7c23fb888c6bb3494c64bd9994938984932eee9260651d1ad6c8bbac4fb7e703fef945b39cdb0b0ee3e55810c098

        • C:\Program Files\Malwarebytes\Anti-Malware\Swissarmy.dll
          Filesize

          4.0MB

          MD5

          3486801ce1e8ffc1bbc6d4f097b0f369

          SHA1

          08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

          SHA256

          26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

          SHA512

          81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

        • C:\Program Files\Malwarebytes\Anti-Malware\SwissarmyShim.dll
          Filesize

          2.6MB

          MD5

          89a38afcfa758e3298609c6c51929593

          SHA1

          2df1ee30adc92bd995526e41fd9c823354de30b4

          SHA256

          4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

          SHA512

          cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

        • C:\Program Files\Malwarebytes\Anti-Malware\TelemetryControllerImpl.dll
          Filesize

          5.3MB

          MD5

          1692937ebb8172814cfd1b2d20dac8c6

          SHA1

          3ad3b0dce9958ce66d89c280645ae827d3b89f16

          SHA256

          f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

          SHA512

          a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

        • C:\Program Files\Malwarebytes\Anti-Malware\UpdateControllerImpl.dll
          Filesize

          4.4MB

          MD5

          7cf80cf9c1b9eced61792c17af5db7a8

          SHA1

          38ccd9e00badc2f3efc904e55a654be3c8f683bf

          SHA256

          8c838fcd980d39c61a3e1b7dd93565a05041fbeea2ac3c759f10dbe82bf2a973

          SHA512

          ca7c774b2dab671959f81056982b7e228e4c371a78afaa4e92dbebf2b519227e36e25ec60b4633383dd2d47dc9490ff9ac6740b80687cd8cd69a29a0e3d0ffcb

        • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
          Filesize

          8B

          MD5

          f021768423826928678dbec69bc76cdb

          SHA1

          e703a2acbaf9bf7c32174997279067ad404f2d4a

          SHA256

          f5014b2d174c7e9360eef0a2b71d097d87e02264d71377fab4c633e0d467ebb9

          SHA512

          740998d4dc0a3be601f3899e8bc8e8a594c469c5f1818a8fe4af5af4b0c322909ba2c503dc492db0700007c267362e496b7514d378603233e9a996719a380428

        • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
          Filesize

          2.7MB

          MD5

          b7e5071b317550d93258f7e1e13e7b6f

          SHA1

          2d08d78a5c29cf724bc523530d1a9014642bbc60

          SHA256

          467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

          SHA512

          9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

        • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
          Filesize

          2.7MB

          MD5

          b7e5071b317550d93258f7e1e13e7b6f

          SHA1

          2d08d78a5c29cf724bc523530d1a9014642bbc60

          SHA256

          467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

          SHA512

          9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

        • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
          Filesize

          114KB

          MD5

          16663d125398773a90d0a53333b7cf5e

          SHA1

          f92928ae3c9292588547ceaca1cb1d372bfd7936

          SHA256

          38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

          SHA512

          091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

        • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
          Filesize

          114KB

          MD5

          16663d125398773a90d0a53333b7cf5e

          SHA1

          f92928ae3c9292588547ceaca1cb1d372bfd7936

          SHA256

          38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

          SHA512

          091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

        • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
          Filesize

          233KB

          MD5

          1dc6d344ee9b6b024ba23278891db9a5

          SHA1

          519b792d11daa2bf9d127f69cdd603a236576e04

          SHA256

          823e1c7321e177b006c1f3fd1ec8b99607a12d2c3c321f3a6cbbcf7030b6c240

          SHA512

          fb96c4ede03c3aa729d2ea5a72c5f14029f6d69a79b6e0d5449e371bf3acdbbd1cb2079e8bbac3a3140a257c71018bc7a2a31a45ad5c8b65382e67cc3431ab6a

        • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt.sys
          Filesize

          195KB

          MD5

          d738a028dcfb7d1cf97e9fb11e306db7

          SHA1

          77f4d6a79e1f2754a2e93095158d0edfb9a6a5eb

          SHA256

          8f38d2a0a8e306de910bb621cab4276520aed84645de942538d0a9c792dd0074

          SHA512

          c753a13767c8460823851a144a2a9162168a1099664ba601d0a929d539ee15d78123ffd86cb6225f0d7e6f52f40b2c444705da8bcc1292bb6c9757732b82ad94

        • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.cat
          Filesize

          11KB

          MD5

          3be83dc1528c749dd2649ef1c5e5ee14

          SHA1

          5dac1b7fd1abd193c3f32dbe567d0448f8a3a2e7

          SHA256

          09ee49b623f120d09e3ee825fb13633af9f915f6b6c33b9d6dae75fb93e4f98e

          SHA512

          01bcc8aafe7fb618b9dae83ae477a31dfa07fd62c6c876037ed8ecaabce9fcd5b0cc27e5f938374031752f82021d1020158f6184645eb7624c7a730b8c92dd5c

        • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.inf
          Filesize

          3KB

          MD5

          e5bb98e4d7adf79cf7355aeb4a12d3c4

          SHA1

          c2996909b98b95863d54c6a2f7843e5c05015596

          SHA256

          1f2ec66c3947802dd97abead84d71bacebf84e4a2e871852cf5291958d45a189

          SHA512

          f65ec684a21481c66f4571fec4f5cd17fb629fbc4b5fda88bfe00ada30573f3c74313311f5e8a164709824b8033a60fa2ae0f1643d0ee3ba8ae4fd558709aa7f

        • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys
          Filesize

          217KB

          MD5

          e7431acb551d8271bd63387f05d2a8a3

          SHA1

          baeec0e03df81dcb32bf0cdae0f0cc8aae237047

          SHA256

          6f8e1892f8b94d56208d3b0947ae26ec1485b0aa02908ece75b38d04818fc905

          SHA512

          8ef8f795309be7f9a2a9377a99e90620de2e377bdf631e3174cbe6f61489d0380dbf0e4a1dcef08026142628cb6ead37fcaabe25a39b8eb730e01fac89e21aca

        • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mwac.sys
          Filesize

          177KB

          MD5

          2152a9aba3407e2cfcaa84e4c20423a2

          SHA1

          825e79fe98922ac978aee92e243aec0ab44ddd91

          SHA256

          a7d456c7679717500c4a8968a9ea205107dd6e72c81ba1435777af2bd3bd95d3

          SHA512

          32c1d5f1ba553848213353a2f39b9971c7ac6818390b1a00d6b23335be8f542665d4ed60202e7ca04a1976141881515833665782cdfa8f69fcb3ef0abfd4f37a

        • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
          Filesize

          9B

          MD5

          e5c06a3be2df6074209bc9b65d0a6326

          SHA1

          fa4d89c0d0966539e857783c6a0b23e4bc5b58aa

          SHA256

          edbdcd00c5433cf7983605c58ccf51568e8be84a96d5cad93534b199fdeb9f34

          SHA512

          39c65ee381b27145ad37c5e9b851b1d8485efc033bd0098b24135ef3f720cef377a12bffb3b1683e96659f6f2c544bd29834eaf63c7541ed168634ce2b6a3d19

        • C:\Program Files\Malwarebytes\Anti-Malware\uipkgver.dat
          Filesize

          6B

          MD5

          74c6677020fc6b6c867aab117078bf5f

          SHA1

          8c46db37dc0b39eb963d4144539c8b591e122400

          SHA256

          cdbb9bc874d71e154c71b68b1fe959913d286036dac11e226e5620c919ba9708

          SHA512

          3f9db8d9bb25322f8d8e750750bf92dbe6ac63d686eced65cddfcd61178cf0e947118a491058414d4d2cbb4892e39815565669aee0dfdda23aece72d278292d0

        • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
          Filesize

          47B

          MD5

          e1132c7d79a2c8c3d91f03da89341d87

          SHA1

          ba022226c77531da52ae42596d569c34d34e2f47

          SHA256

          1ce9c9389742d6d59515f7921be0cf693c05ad4aa2ddf72454e39c89f7b0d18c

          SHA512

          ade1d239e995733bb92a953251e554f7c198dd5c2cbd72e4410653e3191f46b37f111f02e35ddd429853eab039b34cd2c5243b8c84f09385c0a27b8200f229f1

        • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
          Filesize

          1KB

          MD5

          4f2faffa7a5c8e09d0df6eebfd1e3907

          SHA1

          78bf3290bc0118c5e3c9e6cd8cfa2cedfa315b48

          SHA256

          c344bf45cd5ddf6784222b9b778f5bda1ee45150d9973fdf68337d1006295bbf

          SHA512

          38d1bfe17a562dbcb3bb99de7e4fce4f294bae25444d55db86b9667d2766d3dce5e26242d34eb196158f8905bb0ab61f3b07ee7e5202baf0ab90340f174eab42

        • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
          Filesize

          47KB

          MD5

          64de110267891bb2461c12475d90092a

          SHA1

          76ee9f5326e1af5d82afa84c22fa56410b1ec4b0

          SHA256

          c39cc9ed442b513a8425922ccfe3e6269143e6dcfe51be1bade91da98e86e7fb

          SHA512

          d9a5170a865f6599dbd0123eeaa9d8ee6be162bea29cb0aac36665a1a47196e2a5447ebf1273fa524c892f9d5b3dee592695db2ebede1064e3099ff4cc4d86ee

        • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
          Filesize

          64KB

          MD5

          72ad2453780d5e3e604a7b25c3a1b653

          SHA1

          0dbe88e7e0aaceaf2c5b90242fd606aec4087358

          SHA256

          4ed1291a915d4ab584ed879e8e277af3adc75331dea3d89ff032270210e5dc7e

          SHA512

          df2cb848a10049a6d745ac99ecb5a8c1f4c526ea92b7c9b4265cbc91e9f629ab1e566c9fac9780a4b78412934a27e674b9ed4e429d244eacfc6a555e210daa6c

        • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
          Filesize

          64KB

          MD5

          d3ba44aae802c8332f91ef6a29bb9160

          SHA1

          21bd70f6a46e90633b882e2a4c0b1f8fd802e0e3

          SHA256

          f67a401339ee150e2b4b5ae37781fcdee792db802e3b9243302c67e7ec632cd4

          SHA512

          006dc19558e2a8b23c5de2fa1e5f9e1172acd9411e44182bd11139037fde0457a5103928992f2f20a9fed1a3e7debfb372b53e3aee8b444837d7fbe607266bac

        • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
          Filesize

          87KB

          MD5

          b34443830134d117a22c038aef3a5e23

          SHA1

          77235789125540e074ec7e26e6961f5db265799c

          SHA256

          9a5849ff1f3df137dc5fa3a1b0f84a0d595ea515190d600d75332c61f3cb9114

          SHA512

          32b87005a631029b7f00b6151d910d18f3c900970029690234aeb4c0692d69cfacab59306ccf7c5021c822da6940888445d65fe0f3860e02e70c69002bd51de8

        • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
          Filesize

          607B

          MD5

          e9e8913ea6c37764d1f4aa25d46635c8

          SHA1

          feb00bb8432b175bacbfb5d55420729003ae0971

          SHA256

          fa44f681e64b4a6cedc36e879aadab15b495429a2e4e14341a1be19e1052c021

          SHA512

          02a14131354459ba39aa87164776e9fc721c25b6a67472a0761406da65fe5ceda85a554d000e2f156267dd6aba52f6df5a998ba14fb8de31df73a2ee1b041cf9

        • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
          Filesize

          608B

          MD5

          cdacd63249df0db3b2cddeeed81cd741

          SHA1

          4857e069f5e7b0b3ec2bdeb81c22499dffd79e53

          SHA256

          b8066afb0a8837a9edd4c42a3d51913cd2947c94f2e8c8aeff77a23f764b10a0

          SHA512

          689699f88465ae920edf60319f3814e870f340b3185d242d19b4358290fe9cb46304fc315c257ee322cc36899f180f82fda476562a275752f5f49372b28e491c

        • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
          Filesize

          847B

          MD5

          451ba87c01a02e64a7a2519011e9fe51

          SHA1

          7cf929221e579098b2da280ddc696027387a5183

          SHA256

          c8dc577096e7e1500fb66ce37121efcd39027bfe68cfa94c1a11461646599cb7

          SHA512

          945ee01b76e5fa848c8c2e4070c926ffd71401ec2eba834f36edbe9fe65e8f863d94187774abaec9f98ed114c413958177dd0b434dc3555faeaac54236368fad

        • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
          Filesize

          846B

          MD5

          c1b7c90fee183c9e4641fe027172b3ab

          SHA1

          1cf2ede77cc1f51572b92cb855984c1f6e21e61c

          SHA256

          70321a792e3f1b0ff0b5e7eaff0446e46adf359daa6a0887948dc32446ade246

          SHA512

          caec69c6cb7b8a435541c3451b1c7e031ac376fe0a9caaf7994889b02bcb3de70dacfbe337cba2eeb4fd03fdfec3172fec689e81382ad4f0fbe7954370dd9208

        • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
          Filesize

          791B

          MD5

          3af4deade766eab7f0f2167a41c35977

          SHA1

          cec7d3a7577fdbc523675fdf9f54923bb75b30c1

          SHA256

          7bcaa0a360aaead9554d65d93b46b87acf119dec3ed599ee632b2c3f814b5ff2

          SHA512

          88fe935c1b1490da4b8588b4b095cc0cf1e1c20bd80cf3c5d578057210eda5192b886386f29380682ecfc5c0a6aef3ab70139ebb856afc72bd709c061b359920

        • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
          Filesize

          14KB

          MD5

          8433fd871764284c1b89c51e714d3a5d

          SHA1

          b40fa0ae1a8d70c75b3c020b5bf093d366b6cc61

          SHA256

          0d628223a2f71263ab6f97c1e24d9ca78df196fd9f93fbd7717d9e81abbe9025

          SHA512

          fad4ccfbbbae7e45e549261d23519ece7397fdaba8bd2b8b3657f468506c6db1f7315e21e7c75f7e815d603007e50de51c50dedd950b773eef57db81cd0c1685

        • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
          Filesize

          14KB

          MD5

          0eb070705e3209b74caca52dbe36182b

          SHA1

          e8b691b9310813a7db5b1157dd20809d4b93aad4

          SHA256

          57c350a33aba2f98be5853952d1b5cd484db19bccb6d9c5f7deecc7aa5c735cf

          SHA512

          da4c3b77b5060b21eb3acd86e30ea0c62a031bd31f3a3eaee938c2220f8cc95dc2df0abdd3b53251d614d444601b1393da7d1ce4c4919dc756df16700af9dd21

        • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
          Filesize

          14KB

          MD5

          396ffec3580c19b4e3eb79aade8eeda0

          SHA1

          66ddacbf430731b6c1cc56923619e004ce73f20e

          SHA256

          c10b90432e2e8465a198d5b84bfe7320f5d31fb1c6f631006d80973262da9f23

          SHA512

          6353d38c78bac0c93eaee18e93199e6f629319690aafcfc1f0ddc3b01611fd27294fb7b12bc7a76527fd4a41e428ec00a02844e75059b3d3e7c1fda8fe426c58

        • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
          Filesize

          14KB

          MD5

          a0aa803bf2a8e4c3c056b9b81f5688b0

          SHA1

          60dae14a9efcf69ced135bac2e976f6aa07a5b05

          SHA256

          0352a622b4f3b211216a8bbb0dbc97539d1e8174ab723bd543dbcd1d8ec04407

          SHA512

          4f8b8586495923c474db2a5f93740b72ff64229cabba40b63dafb88ed0d6188a2cc1ac02120aede2eea13ad021f80e99fbc4a2b5d0b9ff85f7f67ad060a4e69e

        • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
          Filesize

          1KB

          MD5

          6ec725d4274fb24d7c012f05abf73ff3

          SHA1

          291cbe4b119b70a7e882b6db46c2743dd834c6bd

          SHA256

          cdb0a9a7e78c53f3d9fff1b2a10625de41e5d68abf773b307fcc0e5b81115ac7

          SHA512

          3fa84af2c3c8933465872d0f5ad8459bd9ead58cbe3a2382a1324fe0865abd902b4ef29c895412682cd9678355c797c8db35156016dc4e566ed7b11c500e6b27

        • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
          Filesize

          11KB

          MD5

          51af4c4a1c7ff1bc0dda11a50fedaefb

          SHA1

          8870ad0ed076e78803c52a5d50f76fc432239018

          SHA256

          d2b22ee78a87734daba764625741d321414e0e128b9e70296357ae8084b58d00

          SHA512

          0ea9c8748cd6e365877967413b3a1c980b1b000e872cdab99ba7f0a1377fbb04b7a3cd497ecdda9aab5bfa21ca9e534b3a0f2eff862ca346e89123792426ffaf

        • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
          Filesize

          5KB

          MD5

          23a4b66c626d75109e68fd5cf208f25f

          SHA1

          6748f4f8db42c8bb8c76c369c467b70557a396d9

          SHA256

          5c62ae0360d478605c3f5f358e85a9ae1352870ed53e3ad61cd02bece3387dea

          SHA512

          feb94166d773dd7209fbb31d33586a1c411cce568be3e3d2ce64a4a6bae5e4d7e42c5b32e58a8c1cbce418b22939e5a2f23fafd0ae998259ebe60ea5ebe18db7

        • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
          Filesize

          1KB

          MD5

          b7ca4b0006bcf57231848807b28b3f95

          SHA1

          e2e3710b460cb95dc6ef75ec74e2cb7823320e79

          SHA256

          06a02a09426aaf910d621267f0a8473803f0f4d8cc34845af396ba19132c174b

          SHA512

          9339f210f45d0ba7dc54f2c7c1b367d01d778be77368d3dc43f95e55cd21a13ce484daabe4ed9462e6dcac0ca1555538e9f0427b552b655f92ac1f18e37bbff0

        • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
          Filesize

          2KB

          MD5

          3601e9b0232dde557c67e9746a9c48f8

          SHA1

          2eaed5486481c2a3f25c292e3e54652ccc9b9d8d

          SHA256

          d0770f647a3e7048eeac122d4cd2e346885c9f0c7529b7dd60624dcba9fb3b0c

          SHA512

          bf7c264a748de2e379b51f204717543dd96c9aea18bfd0fc55a834645a3d0b95e7b6c7c38e21560d7b1f83ded26e86d76bc346c1af1b61e69b203adb1042d9e1

        • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
          Filesize

          903B

          MD5

          ed368591870d9ac696231b94656149ba

          SHA1

          da89e03e066fd8ebde69402276bb50ac9f2696cc

          SHA256

          b09a2d5323154ff1b27098b1f2780ea934dfd07703f5a9f6ccf2de7b5d36bb00

          SHA512

          fb7f08111364faa2714d741b5516aea76a5bce057488f1df337d29b908dc40a5b58377efb5c633b8144cc2aacdcdf4f67cd244e0783e194b1144aac749bca6d9

        • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
          Filesize

          1KB

          MD5

          5f9991f705bd99e1a7696a21be45c09f

          SHA1

          9dd1f8b863e16c7de23eef2cc7b0dbb82a547508

          SHA256

          158a66f9da099f452e40b272ded482a936ca83ab6acf5968dff569ccd2ed34d9

          SHA512

          3c99fe896280a8a19625487ef15ac5898230862dc2e2d3e86d24ce27d9f6a3e3b6eb7078874ff8fa1dea8f2263ff9fc276e8601c9279f2bf8733fc8386fe6af5

        • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
          Filesize

          1KB

          MD5

          0d4e244fef789db96e094009a9227b6c

          SHA1

          b20a8381e03470869c77e391eab95a35ad9c367d

          SHA256

          40a934706bdef62b22bf0d713f5cafdf1d344eeaafd698796f90b94084e15548

          SHA512

          1ded7eccf66021f14aef187ffe55b61975a364e7bc87b7ed683e15803a0d12df67b06141b20ac083d97a18e45db9093320c7166b5743594caea9cfe07f7632ed

        • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
          Filesize

          4KB

          MD5

          34b3bfc1f714fb278af2fab439228b7d

          SHA1

          fa270de80fd9af29a54e1de3a582a087c494918c

          SHA256

          640b36b365fbcb2e42bfc737d4da23084f7f0899e785c68f2efa65e0f4c9c63b

          SHA512

          9473f0df3dba459a23e15ecfc4df3825a140d6bb62ee4b400d1bd8a8458c74df93a76f7927d030749f323c9c7f6f461623ddc08ce11cef6566ac08cff2fefed1

        • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
          Filesize

          7KB

          MD5

          282494ca2e7297d38a2a671826eb90e9

          SHA1

          696b99bd7328174a5f203f90dbef29646b86c4d7

          SHA256

          b891b81b38beb50d748beb10adcb77494f24ab292b78146e4d9c7b736beb0e44

          SHA512

          4fbef43f32c964f68b4681ab98414412fc5128d6006cb518d54915a76a3fcc6eea90454cd3cb5ae791230cffac242093d679e2fd25cf028efe05437761de7a9c

        • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
          Filesize

          10KB

          MD5

          158772f276cbcc4a08ba9460f53e6b51

          SHA1

          157233581d8524460182b9c8193f2d5ad88090b1

          SHA256

          b8a285aec2b91536d732c7580972df7d28743dad9ded95a330ad28eb9b5a3c1d

          SHA512

          317fd88c48ff9bc6e7ff85620e0f5ca106b91f90a8bbc513a1a3a785bf27ddac0f2891422e1e691c9944198d11e1cc7f2710d3713c6ff887f3b70d4d5deff19e

        • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
          Filesize

          10KB

          MD5

          8433af28547e994a0645cada273c482c

          SHA1

          1a7a9f47756a5842da02d623551af34713489542

          SHA256

          7f274bfa4cedb4d6ceedfd7a5b50f1124034656c811ab2f3f1d2db0199432e6d

          SHA512

          d511610048625cc2f743ccb78816adafaccd75aa8cd2543cd79a6483983e842906c9cf7e831d2330d10ce64194b7c6fdce81ce7dc34418f39fe83ff180f6c32e

        • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
          Filesize

          1KB

          MD5

          3ed833b1a712295d910ec41f2a957319

          SHA1

          692f8b9af0801182c4db7a25beb8390c1a0176bf

          SHA256

          b0f13a032b05eec633eca2b2f731961a13aef4901b21d42836e2f01c2e7fde93

          SHA512

          e552691aad35ff2e556c97df589bb7ebc8e8b361affe2574267fc5b4ad0541f50e409ed274a955ef6311891cfc3974cd980d433fba18eeb0669f8ae1f9a16623

        • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
          Filesize

          1KB

          MD5

          dfe3fb58a09c0fe01c236f3a0a6f9b41

          SHA1

          1a61d64fd666b3802959282ef3ed95d925cfbf79

          SHA256

          d05aca62a6e7610c2e9622e1ff85c30dbdac2963a233667d09cabeba27f9b2df

          SHA512

          510d708305fff12b86d7b4bdfd6682a170b15e5fa5e24c6a455f600d5b0ea3cb214de243fd3d4a8525d8384b08c62299a9e596ce4a69b281430f8ddbb04ed520

        • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
          Filesize

          1KB

          MD5

          b74beda012aaed9721c2312a518f34f6

          SHA1

          b79e649bb13d0bc64574749845f4e3b06df03309

          SHA256

          ef4203d1a0d527058564f127e415c6c4a54482ddff3249c22b6ed3d3a7de556c

          SHA512

          aa56ac59770980cea906e93afb66953758ccc3e25400c6e25c7473b12ff955d8fe951d7aae87fc1af370373545d3ada58199fd7487a7b9b5a1c03379746d5eab

        • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
          Filesize

          1KB

          MD5

          f02394decec94f4cc00e4b8aa0090aad

          SHA1

          c6a36dcd8645df22a7fdc8cd7f2123cd7cda4aa3

          SHA256

          05f269e46ac3ed938fe2e25faf3fa084a6e106b3d4879919877c001fb89256c6

          SHA512

          7f3b509dba04b4cb9e76b1c37fa2a8618954b70497ee448b4a0db187ac5132cdd364817eac945800374293c1431db7e698a453de024b8edc0311bc0ee4d23bc4

        • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json.bak
          Filesize

          1KB

          MD5

          30c1ce8ff64ec3396a3597acc0fdf78d

          SHA1

          5873a069b91c948ace4e31b0560a3aa372304797

          SHA256

          62eb81eecf7993ac8ef9bba8ccd99c743064aa85a93f303de8453ecef2becacc

          SHA512

          86b53dfd80bed3d5a9dd36a6e0fa64cc5914552475fa399ad096936353e5936422ad36571a0724fa0accc34046102d45886ff0608a394139440d0471ed709b3d

        • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json.bak
          Filesize

          1KB

          MD5

          30c1ce8ff64ec3396a3597acc0fdf78d

          SHA1

          5873a069b91c948ace4e31b0560a3aa372304797

          SHA256

          62eb81eecf7993ac8ef9bba8ccd99c743064aa85a93f303de8453ecef2becacc

          SHA512

          86b53dfd80bed3d5a9dd36a6e0fa64cc5914552475fa399ad096936353e5936422ad36571a0724fa0accc34046102d45886ff0608a394139440d0471ed709b3d

        • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
          Filesize

          1KB

          MD5

          760fc58947b99e7a5091e38d8bbe138e

          SHA1

          3248e7312765d200fda2ba74ac5bf7b3b87e498b

          SHA256

          0899068497fa71515f792c2092e1f7388a354b27ccf6aac2a7ebd644f9e0f3ae

          SHA512

          c81ea56dab47f939b9981fda669823dcdb7876f9aaf426baff8da9a85128d00791d9ca8397deb94674b6a658b8d1ae8818dbfd6aeea21e0a796f5c91c9b074fc

        • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
          Filesize

          1KB

          MD5

          fc05073cba5e3c85351b0f3bf9630a2e

          SHA1

          74d991e729f939069d35507e49ac3aa88edebbe5

          SHA256

          9f402bbfea04423ced22b571d01b3a1753e16d1f16431194987a858ed6ab1f9f

          SHA512

          24dcfe6afde44f43210dd7f366378f7863322071e95c4e10f530b0c4a416f0ee3e61198b8a18789a4b401f594fd3ea0513a8f17036a2182daf389cf534ece61d

        • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
          Filesize

          1KB

          MD5

          b957f53baa08efead4b4383053102f04

          SHA1

          a3d9cba3b7dd7fd7ca1b4cd8bcdaa17955358bac

          SHA256

          0b276ea5a54a7c6b2a6187b4a906c0b3cae526918faef2a955bec190b2871633

          SHA512

          8fc43684eccce723310c0b4adfc0c3f074f0c04a4bdb6c411d509aa22c8c1ea4aafb06c561e20154942090ba840ac31a725add6cde522a312c0f4e0487bcd651

        • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
          Filesize

          1KB

          MD5

          95e67594d6abf8de46e6bf6b073d08b1

          SHA1

          db231e8c1183e3ba7fa9cab7987cb0cd1590d52f

          SHA256

          f48479488f0d03ebb0d18dc1312d4a8c22432a3038529388d6600525d6264805

          SHA512

          463c60a747d4b7c1544ee4896b08cf9611a9b47f70ff856171fdea67fb8a6c0a5c5893a30e1dd10930c5578cd9c88f875c2005075ad5f931e8008faa4730eb2f

        • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
          Filesize

          1KB

          MD5

          08e9cf26842e8d0b7e16dcc3eb362fd0

          SHA1

          02f09c80deacb68f512acffb65cf2e3f30ac9749

          SHA256

          932bddf463f9ebdbd35357cd4921990087586f2e3e808cfae8d5e5cc50b22095

          SHA512

          6101fb40d8f024d6d300b310bfa12bdecacdd75ccdeec62a71a17eaaeb514566b6d10ea813d722fe603b2807a422529267a77bb8aa75505c9702d954eab4594a

        • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
          Filesize

          1KB

          MD5

          29d9fb3592697c7dfd27fa232c47d0b7

          SHA1

          04b55aaf914d918b62a11016c265cf479fe6ed09

          SHA256

          30ea30816b072c4aaaf425ceeaaa3d83bec228c4a7da0edb85f83b381fe594ab

          SHA512

          a36eb62dccdc93e405f3c6537aa15c4a92f56e34f7b33b8c915c6569ba3fdc63a2ccc5cae7b80de12ccaf12319e514f506a077a19dffdb2ef81128d943cecfac

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
          Filesize

          5.0MB

          MD5

          1eff53d95ecaf6bbfffe80d866d8e1dd

          SHA1

          d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

          SHA256

          6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

          SHA512

          c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
          Filesize

          5.8MB

          MD5

          1ed53171d00f440f29a12f9beb84dac4

          SHA1

          4d9a1e3579b0999f1ab2fa818b588411e9ee920c

          SHA256

          e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

          SHA512

          17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
          Filesize

          336KB

          MD5

          a7cf0e157af3d2612b44578c36078588

          SHA1

          501e1071bbcd391691de446ab65d8c5bdb1dc377

          SHA256

          de8cb983fdc7fd60fc188050688e74fb531430166be5a3b08bfceefe0d175932

          SHA512

          72fb8aa7a1add099e7120eba0a1de120c7100cc363bdd92378344e9554234a41509aa7fda857c4b9a6e5de2b4cdbb346bb3c30d822f3edb47f0e904fec5a8390

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
          Filesize

          17.0MB

          MD5

          6151c28d2bc0d3541244afb43aba0233

          SHA1

          f2582bff40439d88ae6857ec66f91fb5141ec1f6

          SHA256

          969908cc864b530fa56ee44f1d700021306da8a02ed7cbd095e46d42f1e29082

          SHA512

          397380d346c48a6f95f94d4b48b98d3be7871a197abda5fe59a069a362a7248b755994fd8f5d29ed2ab6dfac3ba0bfac8f93e014d260d62eae7136998be3281b

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\MBAMCore.dll
          Filesize

          6.4MB

          MD5

          b2216df400c3ef59f9406831ba7956b5

          SHA1

          1e26588190fc8a608e773239d498ceb79a92fca3

          SHA256

          1e429ee1da8a0fe6569673b7052c5f49c193aaa8f3152451f645539a431b792d

          SHA512

          3aa3c9ed3bcaa0f2b7c4de36f7a83e35e8abf63c972c8e5377915bed41a803ae516cf8ef14e9c455043dd1ae46e4aec1820fa3572e65d0c87a99eac1d43d1f40

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
          Filesize

          661B

          MD5

          8fd13803b1e5f14b4d241facc601a170

          SHA1

          7321eec794bc766d84d75bd0370a9f2e4d7abdf6

          SHA256

          925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

          SHA512

          f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
          Filesize

          10KB

          MD5

          9b047a5c8033e7e05aed3e2da0d51be7

          SHA1

          c1cdadb5bd353cca896021a9adf1f097c2482fe6

          SHA256

          676b182428ddf93b2ddc324a6723494cc1ae1ad597cb3a58b6841921212b8337

          SHA512

          87020e64ba167175394b8b29795ded4b95f3984a70666cd53fb7806965ea3fa74e9bad1b5848c2b001ab25c8bffc78aa4f31d73c6b66588bf9cbc52bd6d5d270

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
          Filesize

          924B

          MD5

          84796ba495d87bd87d90ca5e031bc4eb

          SHA1

          ab420ad70fda1225b287f277b8e027af2ee1f0a0

          SHA256

          1ca13f87e32cce2bd531d77f6947759afff7633c9c9af2c1192cd6f3eb575fb4

          SHA512

          4749c83926c9926b7c91fdee74737046d0db2415517ad9173385a407420ba23450dc1081809240bd059e7c13f1c15cb98ded58fd14786ad20862b2d07a954ae4

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
          Filesize

          39KB

          MD5

          10f23e7c8c791b91c86cd966d67b7bc7

          SHA1

          3f596093b2bc33f7a2554818f8e41adbbd101961

          SHA256

          008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

          SHA512

          2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
          Filesize

          23KB

          MD5

          aef4eca7ee01bb1a146751c4d0510d2d

          SHA1

          5cf2273da41147126e5e1eabd3182f19304eea25

          SHA256

          9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

          SHA512

          d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
          Filesize

          1.8MB

          MD5

          14cd82fe89752e3723a9b42aaa68763a

          SHA1

          ea407d8d7064581406eb1b14e0f01cee61afb252

          SHA256

          60e6029bdf3a2d88772bd4ec3aea6b688505e7dfcb76ce371d6942e9de95ce04

          SHA512

          16114ff38a2e2cc59a9bbf420304fda8e558022f385748a5f48c02f037cbe815221a1cb4f0ac1deeb408ebf66ee3e25c059b157c7cc5cb169dbac75a73694fdc

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
          Filesize

          514B

          MD5

          7a8575c77e2e146b9d48b8976d3efe19

          SHA1

          824ee617488ac109b97edc231da2b616d8591cfb

          SHA256

          59688cb9bd26629c48621f0f3b6f947f3587d077b7f3e49a24a37ed0918ad582

          SHA512

          89726a7cd6381384ef3a9d601da1b56da7eda02c10152fdf862a52e5a68bd853b6d6e2735a253f6d12c8017e2166bcc32ad488a6ec1328b254032076dd82a23a

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
          Filesize

          24B

          MD5

          546d9e30eadad8b22f5b3ffa875144bf

          SHA1

          3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

          SHA256

          6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

          SHA512

          3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
          Filesize

          24B

          MD5

          2f7423ca7c6a0f1339980f3c8c7de9f8

          SHA1

          102c77faa28885354cfe6725d987bc23bc7108ba

          SHA256

          850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

          SHA512

          e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
          Filesize

          8.7MB

          MD5

          7c3caef25d0b0cfe8af54481938ac046

          SHA1

          aa47d0cd87e83568e2318b7fc23e7ddfb38dca9a

          SHA256

          39b38b57fc21169cdae4323ff8a3badd5f393632bdb8f2f0acef520815330010

          SHA512

          22172b7ca4700d873a1246e64a4c3ea15b24e8dc6f4df05b5d0d572968b3de9ad01fab4b5515f2c7c4736658031a51350a24c9a40b9c6d97da687586e6dc8894

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
          Filesize

          528KB

          MD5

          936021397e23fc913c55992ce9468913

          SHA1

          d65af889a379f2982b1ebf29d83d2783b9aa0ded

          SHA256

          ce7bdd309701942d97bd8cd3c2455a8d37d93b4d9ce4c14986703daf46fab7fb

          SHA512

          4fb968bee32b5f2b5a5d1629ec2855dc0150ec6b753e83a457ec704350b1f219b5e1349a75ec41f94757d1ef2de9a020933f8e42566bf6123543b7709ecc3d74

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
          Filesize

          1.0MB

          MD5

          71d6b1c5686d84f86a4f92974a59fb8e

          SHA1

          85d9b277ff89ac0c3c036c7414d98d5830dc0c20

          SHA256

          c0afd5f4d73315572ebeefe064a14c66be6094cac7571ff227cd292cb3bb5085

          SHA512

          7596c3647cba939c7b2d607afc272686e4429cc3f59562d9b79eeee3228abb57c5e4bf973d6bf59adc141a39c50bc034ea3e2783ebce4934e582c3bc3c03921b

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
          Filesize

          176KB

          MD5

          11934a58b0daf2b1b4f0b45128a90392

          SHA1

          c96a9ff3836c0afa328cc9bfb47cca39a821d445

          SHA256

          b1b591ef16a95ae784016effb69ce2b1d7b0951943b43f91ac903a5aafc4826d

          SHA512

          b587a1fa959f15bd48062dc18a56d19162e2b5b0e7bea84db0dc9fb7fa249c7d4b703a2fa1028cd5445088fcb24a4589eefb60922901008505712e5e689d5958

        • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
          Filesize

          45.1MB

          MD5

          c11a13efcb4e1b06b121532f89dc773e

          SHA1

          f191be82e342daddf4af92f40d415aa2ede402fd

          SHA256

          eb625868a23575327b702783ac88479e207ca3fdf0ab3ac594f54607def953cb

          SHA512

          d681ff49697274bdd28539dd66ec3a0a3e7e17bcc92929dfb0d70ad3b0f29de2817b31a94f8bac5a2d3e7dcc7f8e4e5c11bb92b4da71c49ee7bde2ff6a13a1f0

        • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat
          Filesize

          74B

          MD5

          65f324706cac2f82607533291684bb1e

          SHA1

          4a953bca6fea25badd54cce5d8756ac3fb517361

          SHA256

          52ca1072ee0c5e1508fb627535fed6d12b1ceb077e5132c3d6b3e6e656a1315c

          SHA512

          2d958e3e297e026aca63c4a94396bc264e56d144d80b8bb03a4eae0c21e9a5132a75aead3e7b1e0086e019e9bebf5bb2f65ede0d7f0fd756e8f074f5816b4903

        • C:\Windows\System32\CatRoot2\dberr.txt
          Filesize

          146KB

          MD5

          e702a87b5ca002b63ab3fac03531a878

          SHA1

          69471229a7c3dbd2980e57e96c9071494b0001bb

          SHA256

          d4059db6dc5222cf5caaa68dc6d78deb3a1262d9ce1645893dc52d41598854d0

          SHA512

          163ce4f4a56a2b91562120b1245f8ab70bb38626c629f29bb37561865eb3673e2a05c4ba2a646a355d9b5b5d646efbdcfe12b53d8926016a484dea814e39edbb

        • C:\Windows\System32\catroot2\dberr.txt
          Filesize

          146KB

          MD5

          89f9dd6217ecd7b451671df1ef118eb8

          SHA1

          3b5cadd25834b2592e4688290fa8cdc72bc16432

          SHA256

          dda1516653d8e95dbd1a4ec72588497544f42b94167017cf25be808f5b78033b

          SHA512

          175867fd7743a650a08b23b9dde1b9ace42426bf459458608db69c1794fcdd35323a853db7731c94df619db41242a3af57c6e9b0c2fe7fe97c7bdd2b3c989e93

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\7z.dll
          Filesize

          1.6MB

          MD5

          ab8f0c1a37c0df5c8924aab509db42c9

          SHA1

          53dba959124e6d740829bda2360e851bcb85cce8

          SHA256

          6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

          SHA512

          ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\7z.dll
          Filesize

          1.6MB

          MD5

          ab8f0c1a37c0df5c8924aab509db42c9

          SHA1

          53dba959124e6d740829bda2360e851bcb85cce8

          SHA256

          6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

          SHA512

          ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\ctlrpkg\mbae64.sys
          Filesize

          154KB

          MD5

          95515708f41a7e283d6725506f56f6f2

          SHA1

          9afc20a19db3d2a75b6915d8d9af602c5218735e

          SHA256

          321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

          SHA512

          d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\servicepkg\MBAMService.exe
          Filesize

          8.9MB

          MD5

          268fa9d02aa1c178a726e8fd88d6d413

          SHA1

          f5e39f093a68f6b59d732828bf6a5b604d94d088

          SHA256

          b8ae7f930d294f886ff252e92e817d96a9be9c23d5e6567f002df6fee864220f

          SHA512

          218258b8571af12ca339d9cf57a5a8544d8ce786ede32c181e979294c0a72af14d10346bb62e80f23fb8558200aaad65bde52266aae5bf613400b654a9b77d84

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\servicepkg\mbamelam.cat
          Filesize

          10KB

          MD5

          60608328775d6acf03eaab38407e5b7c

          SHA1

          9f63644893517286753f63ad6d01bc8bfacf79b1

          SHA256

          3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

          SHA512

          9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\servicepkg\mbamelam.inf
          Filesize

          2KB

          MD5

          c481ad4dd1d91860335787aa61177932

          SHA1

          81633414c5bf5832a8584fb0740bc09596b9b66d

          SHA256

          793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

          SHA512

          d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\servicepkg\mbamelam.sys
          Filesize

          20KB

          MD5

          9e77c51e14fa9a323ee1635dc74ecc07

          SHA1

          a78bde0bd73260ce7af9cdc441af9db54d1637c2

          SHA256

          b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

          SHA512

          a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\servicepkg\mbshlext.dll
          Filesize

          2.7MB

          MD5

          b7e5071b317550d93258f7e1e13e7b6f

          SHA1

          2d08d78a5c29cf724bc523530d1a9014642bbc60

          SHA256

          467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

          SHA512

          9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\uipkg\QtQuick\Controls.2\HorizontalHeaderView.qml
          Filesize

          1KB

          MD5

          d8c9674c0e9bddbd8aa59a9d343cf462

          SHA1

          490aa022ac31ddce86d5b62f913b23fbb0de27c2

          SHA256

          1ef333b5fb4d8075973f312ef787237240b9f49f3f9185fb21202883f900e7d7

          SHA512

          0b86ec673133f6400c38b79f9ba4f7b37ce5afdab1a2e34acbf75019e2590cc26b26d323ddc1567c91375053c9c8593be0615389db8eb1a8d1eb084ad4200b82

        • C:\Windows\Temp\MBInstallTemp04af196e539711ee937dfeedb4a4667e\uipkg\QtQuick\Controls.2\Imagine\VerticalHeaderView.qml
          Filesize

          1KB

          MD5

          829769b2741d92df3c5d837eee64f297

          SHA1

          f61c91436ca3420c4e9b94833839fd9c14024b69

          SHA256

          489c02f8716e7a1de61834b3d8bbb61bce91ca4a33a6b62342b4c851d93e51e0

          SHA512

          4061c271db37523b9dea9a9973226d91337e1809d4e7767e57ac938d35d77a302363ed92ab4be18c35ba589f528194ad71c93a8507449bf74dd035acf7cdb521

        • memory/3632-4470-0x00007FF90A3F0000-0x00007FF90A95B000-memory.dmp
          Filesize

          5.4MB

        • memory/3632-4796-0x000002D0C32E0000-0x000002D0C32F0000-memory.dmp
          Filesize

          64KB

        • memory/3632-4472-0x000002D0C32E0000-0x000002D0C32F0000-memory.dmp
          Filesize

          64KB

        • memory/3632-4471-0x00007FF781030000-0x00007FF7826D4000-memory.dmp
          Filesize

          22.6MB

        • memory/3632-4469-0x00007FF90A960000-0x00007FF90AD7E000-memory.dmp
          Filesize

          4.1MB

        • memory/4320-4337-0x000002453A4E0000-0x000002453A920000-memory.dmp
          Filesize

          4.2MB

        • memory/4320-4339-0x000002453A920000-0x000002453AB20000-memory.dmp
          Filesize

          2.0MB

        • memory/4320-4334-0x0000024537F30000-0x0000024537F40000-memory.dmp
          Filesize

          64KB

        • memory/4320-4333-0x00007FF90A3F0000-0x00007FF90A95B000-memory.dmp
          Filesize

          5.4MB

        • memory/4320-4332-0x00007FF90A960000-0x00007FF90AD7E000-memory.dmp
          Filesize

          4.1MB

        • memory/4968-4468-0x0000021988E70000-0x00000219892AD000-memory.dmp
          Filesize

          4.2MB

        • memory/4968-4407-0x0000021988E70000-0x00000219892AD000-memory.dmp
          Filesize

          4.2MB

        • memory/4968-4549-0x0000021988E70000-0x00000219892AD000-memory.dmp
          Filesize

          4.2MB

        • memory/4968-4283-0x0000021988E70000-0x00000219892AD000-memory.dmp
          Filesize

          4.2MB