Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2023 12:55

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    1e885823577394ea61ea89438ffe2954

  • SHA1

    e53e96f7374790bdad8a614949b398b055c3a27b

  • SHA256

    7c0b9bceed390f7f28135431c09ac51469ee8e2b8095fb36a37315d811d9ba9c

  • SHA512

    73f600833dad0047b6444110d722dc95237b38bb486abc7fc8e4f59b69e2154c885fb46d65f488d5139a0b6e76ebde33ea72711c7f58436650ef992fb8995627

  • SSDEEP

    49152:Lw3ye9SPQ1sjDAVj+JeRanStQyfvE0Z3R0nxiIq2ddAsuysSiSF:4yeoCVj+c6KtQRq2ADSiSF

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops file in Drivers directory 12 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 28 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks BIOS information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    PID:688
  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
    "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
    1⤵
    • Drops file in Drivers directory
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
      2⤵
      • Drops file in Drivers directory
      • Drops file in System32 directory
      • Executes dropped EXE
      • Registers COM server for autorun
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2460
  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
    "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Checks BIOS information in registry
    • Enumerates connected drives
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Executes dropped EXE
    • Loads dropped DLL
    • Registers COM server for autorun
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\7z.dll
    Filesize

    1.7MB

    MD5

    461faf68ccc02b0223fd273b630f21fe

    SHA1

    363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

    SHA256

    cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

    SHA512

    4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Actions.dll
    Filesize

    5.0MB

    MD5

    1eff53d95ecaf6bbfffe80d866d8e1dd

    SHA1

    d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

    SHA256

    6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

    SHA512

    c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ActionsShim.dll
    Filesize

    2.5MB

    MD5

    58149edf4990067b4c1ffe1c32a51a01

    SHA1

    80c0c8b8def45420159659d2eaad181eb0b05c40

    SHA256

    67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

    SHA512

    fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLL.dll
    Filesize

    5.8MB

    MD5

    1ed53171d00f440f29a12f9beb84dac4

    SHA1

    4d9a1e3579b0999f1ab2fa818b588411e9ee920c

    SHA256

    e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

    SHA512

    17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLLShim.dll
    Filesize

    2.5MB

    MD5

    2e8ad6f405eb7744908f635dc089438a

    SHA1

    f2ca3f55ce4395dfe39a0ba099a39f8c30e263cb

    SHA256

    4824ad6b30b42a9166bfd3db41f11e3cb67e7aab96058b7f946797d7dadba891

    SHA512

    3eacea19caf3f04cddb35091102c5d627b82acc8c73be1bfa4d72932c78cba7821c99c616bbd8d422ce588b865700db560ba441f8a5da6a9629af844f6ad28c5

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CleanControllerImpl.dll
    Filesize

    6.9MB

    MD5

    73a08c403bf08e39bd560ffc74ae9b8f

    SHA1

    888c6d11e6788875f8fca748b6f92a19b6126dc6

    SHA256

    09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

    SHA512

    8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CloudControllerImpl.dll
    Filesize

    4.8MB

    MD5

    d739c6bd5d5cae2ae961a0c2d40eb5b1

    SHA1

    16d0d40707bf55f04a0da70798b5368e612fd5e6

    SHA256

    25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

    SHA512

    7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\LicenseControllerImpl.dll
    Filesize

    4.4MB

    MD5

    65e42cbe095830d9d93ecabb13392780

    SHA1

    e60110e159cc4cc92d2606ae3ba3559c10170e5a

    SHA256

    a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

    SHA512

    6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMCore.dll
    Filesize

    6.4MB

    MD5

    9db84546ec6408e2eb7c8711df562ad5

    SHA1

    b408a7f0c28b8ef20b1021f3211c7495b7fe9171

    SHA256

    238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

    SHA512

    a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMShim.dll
    Filesize

    3.0MB

    MD5

    f44b6c80c46c4cf3071b5f5b916e1271

    SHA1

    839f2238ecbbfa80ebf9c1f77eafc78204b58761

    SHA256

    732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

    SHA512

    99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
    Filesize

    4.0MB

    MD5

    efe6216931bca54ccf05a0bcb9f83fb9

    SHA1

    007d0a3c4d850cd9b2886b24daf91c988d702bdd

    SHA256

    eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

    SHA512

    7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
    Filesize

    5.7MB

    MD5

    e80262b787eec69e8dd3d051a1d2840c

    SHA1

    bbb88d699a7715d800db88679d6f7d52bf16673e

    SHA256

    a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

    SHA512

    16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Swissarmy.dll
    Filesize

    4.0MB

    MD5

    3486801ce1e8ffc1bbc6d4f097b0f369

    SHA1

    08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

    SHA256

    26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

    SHA512

    81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SwissarmyShim.dll
    Filesize

    2.6MB

    MD5

    89a38afcfa758e3298609c6c51929593

    SHA1

    2df1ee30adc92bd995526e41fd9c823354de30b4

    SHA256

    4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

    SHA512

    cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\TelemetryControllerImpl.dll
    Filesize

    5.3MB

    MD5

    1692937ebb8172814cfd1b2d20dac8c6

    SHA1

    3ad3b0dce9958ce66d89c280645ae827d3b89f16

    SHA256

    f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

    SHA512

    a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\UpdateControllerImpl.dll
    Filesize

    4.4MB

    MD5

    2114b71049bc4626a565fa7bef9ba37c

    SHA1

    ca5567bd58897128a750be7db94357253321db0d

    SHA256

    e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

    SHA512

    9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
    Filesize

    1.8MB

    MD5

    d5805286cda5b56039dd2a2d936d4be0

    SHA1

    64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

    SHA256

    e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

    SHA512

    4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\pkgvers.dat
    Filesize

    74B

    MD5

    9616818190a3cab355c5a4b44f7173e5

    SHA1

    a95d2bfdd0511dea5213f55a93866ba7c9f228f1

    SHA256

    2c259ae144888d4e4b696631976ed3add555e19946f0cada4f1ab528eb710960

    SHA512

    024518792c7b41ff466454a0aa3abce04aee4c05efc22e03c3320bb0817c91cd99adc6119d52828f30d45b8106f177efb663e9c917e202c0c220151e4c27494e

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sample.dll
    Filesize

    529KB

    MD5

    ad6c596fba0e2968c57243a106f9ccc9

    SHA1

    2241116bbe1f33ff30cdf26ebc57af85136675f8

    SHA256

    0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

    SHA512

    8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\version.dat
    Filesize

    47B

    MD5

    897b683b6e036da1577bce6c5265c955

    SHA1

    55c67c71eb13945c732822c297c3b0f516a784d4

    SHA256

    1e2af0be64a12a3e575c2958ce63d6816f607ec39b9554fa2e2187973caef1de

    SHA512

    d8fc22300b4792631b5daf77f81a4b4620e14fcd9b35ee0e6d00fa5f8c0bdcb3ec3b31106ceae243abe70fa2690fc26bde387d1aaf3345f38f21d75fb08a0a5f

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.nm
    Filesize

    336KB

    MD5

    a1316d0a2a166fc78055592392dcd58d

    SHA1

    ea74019828539b54c875e9126dbaf1f8aec4163d

    SHA256

    7bca57a07590cee04aa85d2676181efcd19f601fabe7edca9aeb1b437bbe3a31

    SHA512

    1d6b66fa2f3cadb1cec7bd3f20dec152bfbeff8f71d3a4e37ebee41b0b83a1c6ce6213c9a163a39ff4fdbf6b39043436bcadb1379892de2ca3aa4c5add1a94ab

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.sr
    Filesize

    15.7MB

    MD5

    ad4601afde73f07a763f35348cc564bc

    SHA1

    bc7c13c85d41b112adeb607cae2b08261da3baae

    SHA256

    ab33c6f47292b6084c3d6f425f07cb165f06db4d7771ad0001364577cec13631

    SHA512

    182ca133cd02560613336d35f22f872c6957ad85a0557dad21a60378e07a9df723275bffd982f9b904a796db734491cb5a4b11f8ef1f6090b30cef3165611fd3

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\cfg.bin
    Filesize

    661B

    MD5

    8fd13803b1e5f14b4d241facc601a170

    SHA1

    7321eec794bc766d84d75bd0370a9f2e4d7abdf6

    SHA256

    925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

    SHA512

    f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\clean.mbdb
    Filesize

    10KB

    MD5

    0192b8278e7079e77002cf747791f93e

    SHA1

    4e5c8c8a9f5eb6afc00259743fa0ea0e31c7916e

    SHA256

    6a6f5b7b199cd4d15d2e8563c0c3b7d680b51f9d509b6b48d30c4c44576eadf4

    SHA512

    8d4058c953b14297509fc56d0a88e6dd748c22efc5df39f94ef2745531030d5d88c7249f771ac413dd69319caf3d06d2bb76ed5b843744da1d85bcda55ab08f7

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbmanifest2.dat
    Filesize

    924B

    MD5

    4211857cb7ce70171b0979d3c2eff74f

    SHA1

    efdd3b7f0104fd7bb0e37c98d4679104d630102a

    SHA256

    49d2e41dec73b956d9e3b90d65b5c7173e5f792734f57403d400207b9e48e164

    SHA512

    74b59c4e11fb030b0989a00a6f49b457fde495f3a20211632fe6f366f88bee90ae1a0e9b7408783c9f01f4ddd5664c45d4718fa5207d67453acbe92a417e22d9

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dynconfig.dat
    Filesize

    39KB

    MD5

    10f23e7c8c791b91c86cd966d67b7bc7

    SHA1

    3f596093b2bc33f7a2554818f8e41adbbd101961

    SHA256

    008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

    SHA512

    2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\exclusions.txt
    Filesize

    23KB

    MD5

    aef4eca7ee01bb1a146751c4d0510d2d

    SHA1

    5cf2273da41147126e5e1eabd3182f19304eea25

    SHA256

    9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

    SHA512

    d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\mbdigsig2.dat
    Filesize

    514B

    MD5

    fddc200ac65170bed9032b0955fcccc2

    SHA1

    b01bea25a0a136876e17c1826429e1689e1ae478

    SHA256

    8b0a08bfdd82b3414a0298f608e2fedcf88311ace35ce12247da33e67ba69512

    SHA512

    a51ba540d7e9f165c4f9ac97d8fc8cf2832d73f7e277145c02390f3dccbff23207487d4e5e85ee3353596e65cea6d139b01cdf2c2f385fa51c154dafae08e49f

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\prot.mbdb
    Filesize

    24B

    MD5

    546d9e30eadad8b22f5b3ffa875144bf

    SHA1

    3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

    SHA256

    6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

    SHA512

    3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rdefs.mbdb
    Filesize

    24B

    MD5

    2f7423ca7c6a0f1339980f3c8c7de9f8

    SHA1

    102c77faa28885354cfe6725d987bc23bc7108ba

    SHA256

    850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

    SHA512

    e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rules.mbdb
    Filesize

    9.0MB

    MD5

    f150d79a53471d0f846e296fbabe8dec

    SHA1

    542895ccdc076951c57d962bccdfd5ba391c3881

    SHA256

    6afec6572555e630e69b46452ab3c01032c7a3926ab16f30e238c9316626aeb0

    SHA512

    1a895ac16de027a9de35caca84ec180b27ada585c183e8ac7fd1ea0ba28f759afd8d15d1bf4dc869f14b23e4c4b7d6d7e7f99eb1d021cbbb1e49132d519d4c95

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\scan.mbdb
    Filesize

    1019KB

    MD5

    7009ad1e56a789a60bf7d1d049d47b74

    SHA1

    70bbd673d13e41eb704ef26cdae1d5f864cb93b6

    SHA256

    441cc15ca790f7484ebd635eb7d249e91dc85336643ffeb60d851baa4844b4ed

    SHA512

    181f8cb4221a53cc8ced9bc8992aeb001c6b106f276c717ad8de826e0da2f579b9091ac4e5faaa376598fc3ac4c7b68867af38d680f3389ae80ae45138490dc3

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\tids.mbdb
    Filesize

    177KB

    MD5

    58ca074e48045c5e892bcd2f708a7fd5

    SHA1

    50efccce14cf2fde07bba8ee3c9716ac9c679c61

    SHA256

    bd62d382f0ee1d155b31a1fa4a08651d7b6437512a1ff5e08259ee0f8353387b

    SHA512

    acb32566cf71319ddbb877c042dc97d381408b31c3cc174b049d85f96b8b4b9cbc42d02c0de3cb9144dc84d3667bea343ce883f1b1f49fe5dbed28c3d9ab3867

  • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\wprot2.mbdb
    Filesize

    40.2MB

    MD5

    10d388cdb90283ec6f5d68f600d99b6b

    SHA1

    42f8aa5664b8a1034f0300b564da42a5b9de4524

    SHA256

    451c23a40fe9d51d940b8a2d8583c752e0e9110f7a047554ad0d3dd8cc232697

    SHA512

    f70bc6278e6a3da0115d8b0f6aed5f2497cf57258656bfc72b5d3ad6c9152c27c862f98a878b36887ca4b3777adc22fa4ef793d8b2f33652d4c4161889ecebad

  • C:\Program Files\Malwarebytes\Anti-Malware\7z.dll
    Filesize

    1.7MB

    MD5

    461faf68ccc02b0223fd273b630f21fe

    SHA1

    363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

    SHA256

    cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

    SHA512

    4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

  • C:\Program Files\Malwarebytes\Anti-Malware\Actions.dll
    Filesize

    5.0MB

    MD5

    1eff53d95ecaf6bbfffe80d866d8e1dd

    SHA1

    d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

    SHA256

    6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

    SHA512

    c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

  • C:\Program Files\Malwarebytes\Anti-Malware\ActionsShim.dll
    Filesize

    2.5MB

    MD5

    58149edf4990067b4c1ffe1c32a51a01

    SHA1

    80c0c8b8def45420159659d2eaad181eb0b05c40

    SHA256

    67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

    SHA512

    fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

  • C:\Program Files\Malwarebytes\Anti-Malware\CleanControllerImpl.dll
    Filesize

    6.9MB

    MD5

    73a08c403bf08e39bd560ffc74ae9b8f

    SHA1

    888c6d11e6788875f8fca748b6f92a19b6126dc6

    SHA256

    09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

    SHA512

    8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

  • C:\Program Files\Malwarebytes\Anti-Malware\CloudControllerImpl.dll
    Filesize

    4.8MB

    MD5

    d739c6bd5d5cae2ae961a0c2d40eb5b1

    SHA1

    16d0d40707bf55f04a0da70798b5368e612fd5e6

    SHA256

    25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

    SHA512

    7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

  • C:\Program Files\Malwarebytes\Anti-Malware\LicenseControllerImpl.dll
    Filesize

    4.4MB

    MD5

    65e42cbe095830d9d93ecabb13392780

    SHA1

    e60110e159cc4cc92d2606ae3ba3559c10170e5a

    SHA256

    a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

    SHA512

    6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
    Filesize

    8.7MB

    MD5

    e6d5df8df4c3c43a981e5f7cb7b35f65

    SHA1

    b4233bf950fe74017f86662d04f8cb98241ba1b5

    SHA256

    6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

    SHA512

    43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
    Filesize

    8.7MB

    MD5

    e6d5df8df4c3c43a981e5f7cb7b35f65

    SHA1

    b4233bf950fe74017f86662d04f8cb98241ba1b5

    SHA256

    6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

    SHA512

    43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
    Filesize

    8.9MB

    MD5

    03948ad78f44b840ec2296a0fbb9f2fc

    SHA1

    a4c04a502746af80894c13de707bd0282388e12e

    SHA256

    8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

    SHA512

    35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
    Filesize

    8.9MB

    MD5

    03948ad78f44b840ec2296a0fbb9f2fc

    SHA1

    a4c04a502746af80894c13de707bd0282388e12e

    SHA256

    8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

    SHA512

    35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
    Filesize

    8.9MB

    MD5

    03948ad78f44b840ec2296a0fbb9f2fc

    SHA1

    a4c04a502746af80894c13de707bd0282388e12e

    SHA256

    8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

    SHA512

    35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

  • C:\Program Files\Malwarebytes\Anti-Malware\MBAMShim.dll
    Filesize

    3.0MB

    MD5

    f44b6c80c46c4cf3071b5f5b916e1271

    SHA1

    839f2238ecbbfa80ebf9c1f77eafc78204b58761

    SHA256

    732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

    SHA512

    99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

  • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.cat
    Filesize

    10KB

    MD5

    60608328775d6acf03eaab38407e5b7c

    SHA1

    9f63644893517286753f63ad6d01bc8bfacf79b1

    SHA256

    3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

    SHA512

    9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

  • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.inf
    Filesize

    2KB

    MD5

    c481ad4dd1d91860335787aa61177932

    SHA1

    81633414c5bf5832a8584fb0740bc09596b9b66d

    SHA256

    793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

    SHA512

    d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

  • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.sys
    Filesize

    20KB

    MD5

    9e77c51e14fa9a323ee1635dc74ecc07

    SHA1

    a78bde0bd73260ce7af9cdc441af9db54d1637c2

    SHA256

    b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

    SHA512

    a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

  • C:\Program Files\Malwarebytes\Anti-Malware\PoliciesControllerImpl.dll
    Filesize

    4.0MB

    MD5

    efe6216931bca54ccf05a0bcb9f83fb9

    SHA1

    007d0a3c4d850cd9b2886b24daf91c988d702bdd

    SHA256

    eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

    SHA512

    7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

  • C:\Program Files\Malwarebytes\Anti-Malware\ScanControllerImpl.dll
    Filesize

    5.7MB

    MD5

    e80262b787eec69e8dd3d051a1d2840c

    SHA1

    bbb88d699a7715d800db88679d6f7d52bf16673e

    SHA256

    a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

    SHA512

    16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

  • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
    Filesize

    592B

    MD5

    93e1d4249af9e03ac76968bc9e8a5a39

    SHA1

    bd881f74bb9b85f4780a6584d61f5ed91c77479c

    SHA256

    42576fbeeef56c6caec7627ba4de270429896ba66156a6e9953a2aa5b17b8d4d

    SHA512

    4a30505fc7aeef06f991a1300bfbcfddef013a34c492a14593523cdab3197b31d1264423a0efb55f554cc290782307fa3dffd5603373bfc233fae7786e07dfa8

  • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
    Filesize

    592B

    MD5

    93e1d4249af9e03ac76968bc9e8a5a39

    SHA1

    bd881f74bb9b85f4780a6584d61f5ed91c77479c

    SHA256

    42576fbeeef56c6caec7627ba4de270429896ba66156a6e9953a2aa5b17b8d4d

    SHA512

    4a30505fc7aeef06f991a1300bfbcfddef013a34c492a14593523cdab3197b31d1264423a0efb55f554cc290782307fa3dffd5603373bfc233fae7786e07dfa8

  • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
    Filesize

    654B

    MD5

    9feb27a50cb42bac92f3290184550771

    SHA1

    0b8a2a08dea50c97dd532b59a000909fcd903f65

    SHA256

    9be4a087a69c8108a462999411951014a4a64cbd6ce8f9ce9fd217aba824eca6

    SHA512

    cefc1aa032bded910324484c23d7f9aa9589beba8f2a39852b29346e4321e6cc63bd5f75f6d58626ba1d6f546defe541fa4dea70564084d5c0dc95d30bbc3239

  • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json.bak
    Filesize

    592B

    MD5

    93e1d4249af9e03ac76968bc9e8a5a39

    SHA1

    bd881f74bb9b85f4780a6584d61f5ed91c77479c

    SHA256

    42576fbeeef56c6caec7627ba4de270429896ba66156a6e9953a2aa5b17b8d4d

    SHA512

    4a30505fc7aeef06f991a1300bfbcfddef013a34c492a14593523cdab3197b31d1264423a0efb55f554cc290782307fa3dffd5603373bfc233fae7786e07dfa8

  • C:\Program Files\Malwarebytes\Anti-Malware\Swissarmy.dll
    Filesize

    4.0MB

    MD5

    3486801ce1e8ffc1bbc6d4f097b0f369

    SHA1

    08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

    SHA256

    26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

    SHA512

    81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

  • C:\Program Files\Malwarebytes\Anti-Malware\SwissarmyShim.dll
    Filesize

    2.6MB

    MD5

    89a38afcfa758e3298609c6c51929593

    SHA1

    2df1ee30adc92bd995526e41fd9c823354de30b4

    SHA256

    4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

    SHA512

    cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

  • C:\Program Files\Malwarebytes\Anti-Malware\TelemetryControllerImpl.dll
    Filesize

    5.3MB

    MD5

    1692937ebb8172814cfd1b2d20dac8c6

    SHA1

    3ad3b0dce9958ce66d89c280645ae827d3b89f16

    SHA256

    f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

    SHA512

    a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

  • C:\Program Files\Malwarebytes\Anti-Malware\UpdateControllerImpl.dll
    Filesize

    4.4MB

    MD5

    2114b71049bc4626a565fa7bef9ba37c

    SHA1

    ca5567bd58897128a750be7db94357253321db0d

    SHA256

    e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

    SHA512

    9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

  • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
    Filesize

    8B

    MD5

    fe95747e0a7a96907ce92259c56514ed

    SHA1

    00a126ec8d9687d4305be9da42f97806112d484f

    SHA256

    ca85439b3b1aeff16afd8e94fec619198a0fe68f9214c5e68ae896be41e23ac1

    SHA512

    baea4075e05b32b86866da722551bee9d13dae25a8854df5ff48ca64f9aac7e45dba0037320052de0d0d29845c77ee97b7d9bef14886dc2fe3983243e13e128e

  • C:\Program Files\Malwarebytes\Anti-Malware\mb4uns.exe
    Filesize

    3.8MB

    MD5

    63d54fe94ae4e44835d726056fb83f43

    SHA1

    f2284e079ae50d7a5362876d7c16192d6cecdfac

    SHA256

    8f2c2bf8c3b33876fb028be01f8215c9cb07e59abb4d20f5cdb21f380fcea406

    SHA512

    58f8f28c3e861e3aa235128a2b7d9f4e2faf5d87f510906b4e192a3ac5762aedb35b23141a53f4f01e2b5316c61b00e4cd46433eee5badd29f70f029eea52b09

  • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
    Filesize

    18.6MB

    MD5

    b36d08def67cdcf1441f04e87502afaa

    SHA1

    ca0fcbe614e2eb6c211d86c5cb904f190cbe8c24

    SHA256

    fd59338b021cec6110751f7228bb0c70a4a6888544d4cd95568f6d4e3cac57df

    SHA512

    6ac52e86d9a600ad5e6915cfa13ba19ee185b4fc0b68a22830b22bfe6d0644050eafb58b9a8c4f2ccbafba8d9afcf890ea6eed6a43c2d115bbd4be42bbd2acfa

  • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
    Filesize

    2.7MB

    MD5

    b7e5071b317550d93258f7e1e13e7b6f

    SHA1

    2d08d78a5c29cf724bc523530d1a9014642bbc60

    SHA256

    467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

    SHA512

    9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

  • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
    Filesize

    2.7MB

    MD5

    b7e5071b317550d93258f7e1e13e7b6f

    SHA1

    2d08d78a5c29cf724bc523530d1a9014642bbc60

    SHA256

    467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

    SHA512

    9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

  • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
    Filesize

    114KB

    MD5

    16663d125398773a90d0a53333b7cf5e

    SHA1

    f92928ae3c9292588547ceaca1cb1d372bfd7936

    SHA256

    38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

    SHA512

    091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

  • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
    Filesize

    114KB

    MD5

    16663d125398773a90d0a53333b7cf5e

    SHA1

    f92928ae3c9292588547ceaca1cb1d372bfd7936

    SHA256

    38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

    SHA512

    091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

  • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.cat
    Filesize

    10KB

    MD5

    83c630f8c1f291b522f2b83fdd2acdc4

    SHA1

    a56949b27a80a6a205c0aa7945fcb879feadeb2d

    SHA256

    6dabd76a6688902db5bd63342c1a88dfbd8fee71855ce556b5d26df7420fb20d

    SHA512

    be56c4da3889f8600f2f7f73fc6ea6a3277195b8ddf626699c4eaeae9f399bbe6d86ce0d9b6fbb5963ac4bdac3acef8e7427f027d9c87aec5750527842d59e3e

  • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.inf
    Filesize

    2KB

    MD5

    0ff3f3ba83e1dc78aa42e205e1a01867

    SHA1

    0a557f31af77bfccccd9530227d593efb4809fd2

    SHA256

    9c5dad17bd0878115a88a4c94405fbd9048294462eea474f265ddddedc90771e

    SHA512

    80543530d28722b926d3aeda4a0c61fc5bea1812e38a3a1b7b84a5a1803c078bc54c32eff23b96766fd5e27301818f105d86235cdddbaa0dc51ac347ed3d7dfd

  • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
    Filesize

    233KB

    MD5

    1dc6d344ee9b6b024ba23278891db9a5

    SHA1

    519b792d11daa2bf9d127f69cdd603a236576e04

    SHA256

    823e1c7321e177b006c1f3fd1ec8b99607a12d2c3c321f3a6cbbcf7030b6c240

    SHA512

    fb96c4ede03c3aa729d2ea5a72c5f14029f6d69a79b6e0d5449e371bf3acdbbd1cb2079e8bbac3a3140a257c71018bc7a2a31a45ad5c8b65382e67cc3431ab6a

  • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys
    Filesize

    217KB

    MD5

    33931ca7d4bd04b8682fe2f996b3bf07

    SHA1

    14dcdffa4edf16c59dcd748406c8efb1ba3d2bd4

    SHA256

    5fe3582d567cc48f3d29771d3bf77cad42fbb25327dcb6be6bb0227a1ce02007

    SHA512

    ed60367c5e24d454c48c921ee668bc1006631f339e38273626d3cc0673e906906312faa1febc97c5f616a5f4295a6e03265392950651940ae15e5e7baa1e6f90

  • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
    Filesize

    9B

    MD5

    8660fa6b5695c6c3edc70ea86961cc9d

    SHA1

    00b9b0dc0eeb24a159a072302e8468efae6cdcc6

    SHA256

    e026c8ddaf9bb706e740c3af69724fa54447fb12b55bfbc6a729131b76319de9

    SHA512

    20e131e636bb097af073fc7376b877a88c4491706eeaf1969842d486cd9bd674ec1ed4d28113f4622e4a40bb1af66bf0fa4a21a9debe5cc9375cf0213f9c961b

  • C:\Program Files\Malwarebytes\Anti-Malware\uipkgver.dat
    Filesize

    6B

    MD5

    74c6677020fc6b6c867aab117078bf5f

    SHA1

    8c46db37dc0b39eb963d4144539c8b591e122400

    SHA256

    cdbb9bc874d71e154c71b68b1fe959913d286036dac11e226e5620c919ba9708

    SHA512

    3f9db8d9bb25322f8d8e750750bf92dbe6ac63d686eced65cddfcd61178cf0e947118a491058414d4d2cbb4892e39815565669aee0dfdda23aece72d278292d0

  • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
    Filesize

    47B

    MD5

    897b683b6e036da1577bce6c5265c955

    SHA1

    55c67c71eb13945c732822c297c3b0f516a784d4

    SHA256

    1e2af0be64a12a3e575c2958ce63d6816f607ec39b9554fa2e2187973caef1de

    SHA512

    d8fc22300b4792631b5daf77f81a4b4620e14fcd9b35ee0e6d00fa5f8c0bdcb3ec3b31106ceae243abe70fa2690fc26bde387d1aaf3345f38f21d75fb08a0a5f

  • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
    Filesize

    1KB

    MD5

    b233fba2fdd76ba3ca3adb363ccb4473

    SHA1

    e0bca50e18d8352e151bec9dbeafa7bb63edb7a5

    SHA256

    2c2a92b76d9ce9300bca5e3d176d2f260870cb9089b240678d4b8ff053c3f96f

    SHA512

    950214bc7d02ebb8c38918c561c57f6b765187a06e41dcbf6558a5dd26a97dfb94f7730257c32ff66503cbea7f72e7a1af12d6ee3cf933125fc632b730743892

  • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
    Filesize

    47KB

    MD5

    19b76ae2d114caf5f728198a74421043

    SHA1

    2022d0472583354abe863631951c60804bd775e0

    SHA256

    9a215488a6a0209b076e2edbb0aab7b491cd6b2b0fe7c1a1e249f188888573a8

    SHA512

    176fea35b9faa9c1968a01eb89c92bc4786cb53334dc50b23118079f63578d9ab4f36390c1beff976a39f7c2fe38e15fca1327bcefaafe6645da46c60c45d821

  • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
    Filesize

    64KB

    MD5

    fbfd6e4afc550efb3bb9432da2680a40

    SHA1

    2f02339e7d0b8e080815945d3031ba0a5dd0664a

    SHA256

    bd7d471213606e4e7e67e7b16e1d700af1ef20312018566a490a169e0d92e4cf

    SHA512

    8fb7bc5165cea9bf4af9849d5f52e0f1453f3e3be48811b512c2c9d7b635652355efbdbd999950790c3a65fc42ed9206ed66a2081619f8f79137cbf1a0b4beb0

  • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
    Filesize

    64KB

    MD5

    92017bcc05ac63944a1689f6dcd0f2f9

    SHA1

    104363d5368ef1105154500fc569b10c4c5aee76

    SHA256

    85084e5e425f3b0cdeb0fb1dffc3d4fd31930de2035474fcd9425e0cf8e61e28

    SHA512

    11776f5f2ca73268ae06b164b7677d10a39ceb78610267cad557130c972ca0482e6ecc906d91af5a1b1e1cf1f1e8381efc45159f1f0c8d6a1e285838cc85d6fc

  • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
    Filesize

    607B

    MD5

    7ce7b02bd6f12718b1d3fc2a81b6b6fb

    SHA1

    918d6a727f0447d135279cebda40d1b328f3369d

    SHA256

    cdba6050eb0a0007c2955bd554cb03e07af66cd90d268089af71c5badb87e4c9

    SHA512

    ae60344a74ac25bf5a820310fcc2fb89bfa4ccefcdb4c6f55b219571cf6eca7f21db278dd9e7c04cfc4088614b987d1b8a407d7778521a553f3b4727793e21a7

  • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
    Filesize

    847B

    MD5

    89ad36ca6bf0f018345d866a1edbd39d

    SHA1

    de86bc258986158df51d8f53641f480d46daed4f

    SHA256

    c40380a04fa42223143fc9b3f17362ef36926c209839fdf4719c2bbc53e24845

    SHA512

    4c7d1223d5d079f81449783c93e5f88266afdb4c44c0308b439db4743f489e0137d29bb5dda660b452a6521bdd756755d6d22329ea3828ea398aa3dcb3b68c1a

  • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
    Filesize

    825B

    MD5

    d063848e24471fc4058808652f0da2fc

    SHA1

    803a9970dd9fd05883d0e4fbf5c174a1bb55421c

    SHA256

    b865533d44c5cdcc14c16d7c59b8f0488227a4d20802f17924c4059c2ebbcf1d

    SHA512

    04cd275212abc63916866bc2d34e850df92c4a770fafee53266cabb762244595202e6db2e0dd9a78986d74f891f51e032b28ff8dfaf5bb73a1ad30a8994e7a61

  • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
    Filesize

    15KB

    MD5

    3c755befb8a55ff6e56994d70bd8d8ed

    SHA1

    e53617bdb5a86cc6a202b15dc91f42147c83304e

    SHA256

    acb7640cb3b1159e4e3c5011c5ba84d2dab14c32eaf430b1473d8d742fe4224a

    SHA512

    e6963c4dcd5d343f952870b85150a955aa416dfc5abaaab5a0b9146043ae64c475e7b94df2d25fdb160771d56bc74fc7a6ac71a5bb3a65cad116c8e4304f5618

  • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
    Filesize

    15KB

    MD5

    55fcc724e93d1c0486f01c1386630d8a

    SHA1

    1736c58699d1b92d3b2ba83bc791a6eaed86d488

    SHA256

    a4cfd919c696364a0e52244fa14c8c1128a01d4c7329f77c67690dfe3bb10111

    SHA512

    ee5f965cce586677803d304ac412f2fc84e5e6b2c273645446fb2f1bded1840cc1ca34aa3123658c97dba2955db8aa23fadc5cb20ed9fddeb47a65f740b94243

  • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
    Filesize

    15KB

    MD5

    eb5f1daadd1fd1d7825bc38384b34426

    SHA1

    e5638f4f85a6e09dbb821ea92dd2773ca7b53083

    SHA256

    e5ef55df74e9a2d34a9c7f97bb48eef713d696f7eeaf06827ee2922841378a68

    SHA512

    914064305db0f837c45fb578a5ef1f78b4e2f63efdca4da4e497663c5ffb2a4b052c67f15a06149ab3bd2269ec362b8fb4cbc1d297f025671d8f5baa926dc227

  • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
    Filesize

    15KB

    MD5

    72feb696deb7597a7ef992f6e7304958

    SHA1

    674a53744b61c365c073974b93707e6754e18ee0

    SHA256

    8807feb79ee85ebb8cd6679b16a78f58639a9c750dc6e0587612355824cae594

    SHA512

    07cdc63076b966ad340972505f532b71de300bfc11c3316acd0ab8eacef3aa5eab5f4f7c07d138de0687d28b024c610fa06537917c3b301b2a185a8419d71633

  • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
    Filesize

    1KB

    MD5

    0f53dcc8afbe8745a11cdb8c99886f80

    SHA1

    ee9734cd3da424632a88d390b195ee9126311244

    SHA256

    0bd4ef680556e180dc585b3f5fbcc5b9909822e31a784cf79463e8228f165d44

    SHA512

    53cda131d6a5b0d7e9b0ccfd13080e9d65aa30d7ca2ebf326d22cf375baa168c0f7485413e3012a49cd8fbf68ef3b2ddb67a5cc8afe0cb4fb23c1aa2e5f332cc

  • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
    Filesize

    2KB

    MD5

    d770187d2101d63a77b585866d9f28a0

    SHA1

    2893ee544112b6820b7b5d06cbcbc065086de0cb

    SHA256

    11634af73f38fb4f23b65803ec2b19c7e366236c29da0ebe3db657abd2d34235

    SHA512

    411d2901ab4a3c965b0795cd277eaf096fdf76c3b1c35e9dafa56bed019412b4c3964d51bbcde408ca04797141bddb9fcc46d6e0c97224bd300c74c457862271

  • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
    Filesize

    903B

    MD5

    94dfd313698bb85388f937096a45290d

    SHA1

    c9f28a32250b742b596404c1bae34cdba8fcd692

    SHA256

    66c0784868fb72ac0ec41635f71d51f397279a74766452689b53858f4cbf9aa9

    SHA512

    59f6e6f718ae5b72483fc982d17a83537094ae3898f0c55547bfe0f50ebfc50b88d2e13e2657391b6accab514c1376b662b8ce3786fbc9ce700b2b067215a255

  • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
    Filesize

    1KB

    MD5

    ee9cba98dcfdb1122f7792bed91baaef

    SHA1

    20eaf9dd1a32f96a03de4e2731831c4dc31b36f0

    SHA256

    297a5f9009d6109886ece166346c3efdd54124e5e8aab2b66491a9ad3bea22d0

    SHA512

    8a8cdfba3bc952df71eb3a5f7106095092b07edd31641dc118effa3677c6bf8312fbfeb176854c84ab1241807202672fbd720ead4bf0ef3f1f4e160d13e5a5a7

  • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
    Filesize

    2KB

    MD5

    0a588f1242c3f5e368678cb29065ae0c

    SHA1

    557630be116a1d15c9f4eb3c30c34c4e32ba2a2c

    SHA256

    e4b82b14262f77d8f39353f7a6fe46dd1338c4c91fadda0feeee997e8ef41ea4

    SHA512

    1d31e547a8ff74f76de6259f9f3b9ef20a12949d48f66a79bb5e4fe5755066721cf17d912d5b914a6e441a5c7b778572161ae707d301c36b8d4fa77326215a66

  • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
    Filesize

    4KB

    MD5

    819e2dd8480bb63a747aa875407488e3

    SHA1

    21ee6caa4f41e7ec33bc7de55c2904a88af0ec01

    SHA256

    ad440e600a62b5272e47c469801b95e061de03613f8e185056161965d38db40b

    SHA512

    7f6dde122b9e3a9922e3b86b50f0888a3165a0a2f4ea490b16b5c52d5468d5092b7c50bffa20fdd51fa031955bdc58a914dc31576a8c28362995580e256a5cca

  • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
    Filesize

    4KB

    MD5

    846573ce4264cb8ab64000dac67bb647

    SHA1

    82eea8a9e0aed72eec711738ab3c2d1717308d41

    SHA256

    52e68eaf6f10cdeaf008a2429e3e037f033e7fc71de18b2f1991805d816e3c22

    SHA512

    0de322be6709bb3ed3d406aff577345fc443fcedc9ebbdbc002aeb7ed2c00f886a75e7aefb872fcd455241a4bff43717b94ff2b5eb217c10414f456d58ade9ec

  • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
    Filesize

    11KB

    MD5

    172ee1084f923f07ca3348cdb7d41d55

    SHA1

    cb58275c977e206a775e414d442a08d98425dd9d

    SHA256

    67b5f74a0182b5784ba4589a5046dad90662ee0fa0607197d5528b7b94bf970c

    SHA512

    3b25c1e28ada74166347e574083828bb3fc2c2d948289d6edc81f741235d7efb16419a1fc8b739773d041a92b4aa3598de07f59cb6534c9608eb2183f6d96f57

  • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
    Filesize

    1KB

    MD5

    889492c806f1a5a343fe09e326d4200d

    SHA1

    f3ce877c93dfd1ba5d12a0932c63b647b53cc71e

    SHA256

    cf6d07ea8250d8317e280ee61a353ee9e2718e600e0fcf312ac5914892b6eeee

    SHA512

    6e069f53203e8164a071abbb256636631ea76227145990a04f7315124f34d4b775d40468de6592f5b48f3979b6d65eee0360cf042c1b12b07ba8d534640521d5

  • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
    Filesize

    1KB

    MD5

    9257bfcd73e82df3c9798f43b2c45292

    SHA1

    e7bf253270921ea1aa7e8da23b785f4471aa7470

    SHA256

    2da08c9829ec079f458831693c849002acf2f8552641641e06adcce2fd36dbe8

    SHA512

    b3d79dc3aaafe88aed8b6cf9078772e839750f63244e2205dbbe4798e34fc6efe3ee3b2641e447855e99a2934e25d6c07c8473b08a76df7fd88a9193baf5615d

  • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
    Filesize

    1KB

    MD5

    f2266c41422947faeb49a97a2cf75257

    SHA1

    df70e0d2c3692ce29e88ea6d7728a2fcfa38d3a6

    SHA256

    5011e35a34b78797ff050d6ca98a327c40984325a8f0fc172f7fa5e30d2bc62b

    SHA512

    c7dccb854ac1cc3da3491b39d84b4f6f39481c2a213905f70a81ebd92f943e824171b5410bb5fbe4dfdf8bc6704167884549d6c28b7b8afe0c9c95546882fd81

  • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
    Filesize

    1KB

    MD5

    db976cb609d76fb24ef9179603489a2a

    SHA1

    4f9a90bf8346440407c3ce9fefce48bfc6007e1d

    SHA256

    ccbba8ecf60ee4f3ea596d3bca5f93577a2e949dcdeb35478ec9923b4c27aa32

    SHA512

    6b6127389aef095d7607cfcbbc2276c66ede2f28241ba7850660ca8c5013c5816c92b7f65a6858ad87bf3a762e009b7965f723db4aecab750f297c9572c2e52b

  • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json.bak
    Filesize

    1KB

    MD5

    8109a652cae26303cca9302db9f6d1c3

    SHA1

    00c818ad431d8c826f22279c318a5948b5710d4a

    SHA256

    907f86e890e2f8ee3bcd93031f8ace7aeab75f6dd5a73b10c8e84da38055dd51

    SHA512

    7ea341b097257f7a87658da305f58bf023de9fff62b5cbb494edd55b2992ac0af2a2d63a1ced080f5995d7cfc8b75b482f8bbbacbe41c117ca6660eec5616405

  • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
    Filesize

    1KB

    MD5

    79d998f85034792b5422fd3f92a2392b

    SHA1

    e603ed6f2ebd6b9c4b6a4a9eee55a2b0bba47b2c

    SHA256

    1a68bfe2168e8d6bc0346ea8fe352c494ff86a93505cdca8c62c416e319ba5a3

    SHA512

    64deab7bcdc1b61db22026e1090c6cc41ee7756f0022764f065d059ba99cb1099688d2fb49b8d0d0ee74d24197efb30f374e468d0bd2a3e430e51463993aa383

  • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
    Filesize

    1KB

    MD5

    106cf7fce58fe105785755e4cc14b5a5

    SHA1

    d68f7dfe64a2295a6c962d1c919d6f6bfa71dec9

    SHA256

    699994295c93bf4f5a4f08f221feb3b8799faa7bbe3bcd2c8a7466c6a3a9d02f

    SHA512

    21c5d1fe8dac20ee698e29cf43e0273d8897b11633db7c77747344589852562986cff3803c4d764bf200875154ad2f495bfa735e6793433808aaa9323de9dc1c

  • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
    Filesize

    1KB

    MD5

    bb5f93677bdceef183d536c6e9207929

    SHA1

    8f15a2d7cf75827c6a5027a3c616f78885a111bc

    SHA256

    777c65483b426ed338029f667b91347e10b312bb4d9ca0a4447eabb8a9e91d65

    SHA512

    cf74e52b779f92f211e85269defe67000c9e4f4c454487a42cf0a7a0b573ed1535886b0b8ef0c9ee1b1684978ba99a4b0b2d441f77dbe89e51f73a891bfbdd4b

  • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
    Filesize

    1KB

    MD5

    18342f308167b818662ff89887e32b58

    SHA1

    3407ae4cc31cd99b8f4561c1f4aad8eb9c22a7fb

    SHA256

    001399bd70a3df505a4ff90a896f2fa43c98c269402aa1013b74544ebb72eaf2

    SHA512

    6048cddaee75500d192f92cd8ec52e700d85870e896131c445436c8e4f3b1140755c80cf00be227568c101a70a1c6c78c7e2b87f1766f483c3736cbe6df1e6f1

  • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
    Filesize

    1KB

    MD5

    482fbdd34f9b8f479e766e2bb6a6b5f7

    SHA1

    fb7ca4a038e20ff25c9df86fb01c109910f51229

    SHA256

    75788842a3f5df19ffc8545bebbda71658b1d5af219ec94b4d0a0f5e50197f5d

    SHA512

    10d6691558919c509b6f203197ca6f401130c0331fa10f342e10d62322fb7385416cbabb1d7b131ba7448ec756d805bbea755a2f11302d0a4fbf96d52b186857

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
    Filesize

    5.0MB

    MD5

    1eff53d95ecaf6bbfffe80d866d8e1dd

    SHA1

    d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

    SHA256

    6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

    SHA512

    c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
    Filesize

    5.8MB

    MD5

    1ed53171d00f440f29a12f9beb84dac4

    SHA1

    4d9a1e3579b0999f1ab2fa818b588411e9ee920c

    SHA256

    e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

    SHA512

    17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
    Filesize

    336KB

    MD5

    a1316d0a2a166fc78055592392dcd58d

    SHA1

    ea74019828539b54c875e9126dbaf1f8aec4163d

    SHA256

    7bca57a07590cee04aa85d2676181efcd19f601fabe7edca9aeb1b437bbe3a31

    SHA512

    1d6b66fa2f3cadb1cec7bd3f20dec152bfbeff8f71d3a4e37ebee41b0b83a1c6ce6213c9a163a39ff4fdbf6b39043436bcadb1379892de2ca3aa4c5add1a94ab

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
    Filesize

    15.7MB

    MD5

    ad4601afde73f07a763f35348cc564bc

    SHA1

    bc7c13c85d41b112adeb607cae2b08261da3baae

    SHA256

    ab33c6f47292b6084c3d6f425f07cb165f06db4d7771ad0001364577cec13631

    SHA512

    182ca133cd02560613336d35f22f872c6957ad85a0557dad21a60378e07a9df723275bffd982f9b904a796db734491cb5a4b11f8ef1f6090b30cef3165611fd3

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\MBAMCore.dll
    Filesize

    6.4MB

    MD5

    9db84546ec6408e2eb7c8711df562ad5

    SHA1

    b408a7f0c28b8ef20b1021f3211c7495b7fe9171

    SHA256

    238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

    SHA512

    a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
    Filesize

    661B

    MD5

    8fd13803b1e5f14b4d241facc601a170

    SHA1

    7321eec794bc766d84d75bd0370a9f2e4d7abdf6

    SHA256

    925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

    SHA512

    f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
    Filesize

    10KB

    MD5

    0192b8278e7079e77002cf747791f93e

    SHA1

    4e5c8c8a9f5eb6afc00259743fa0ea0e31c7916e

    SHA256

    6a6f5b7b199cd4d15d2e8563c0c3b7d680b51f9d509b6b48d30c4c44576eadf4

    SHA512

    8d4058c953b14297509fc56d0a88e6dd748c22efc5df39f94ef2745531030d5d88c7249f771ac413dd69319caf3d06d2bb76ed5b843744da1d85bcda55ab08f7

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
    Filesize

    924B

    MD5

    4211857cb7ce70171b0979d3c2eff74f

    SHA1

    efdd3b7f0104fd7bb0e37c98d4679104d630102a

    SHA256

    49d2e41dec73b956d9e3b90d65b5c7173e5f792734f57403d400207b9e48e164

    SHA512

    74b59c4e11fb030b0989a00a6f49b457fde495f3a20211632fe6f366f88bee90ae1a0e9b7408783c9f01f4ddd5664c45d4718fa5207d67453acbe92a417e22d9

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
    Filesize

    39KB

    MD5

    10f23e7c8c791b91c86cd966d67b7bc7

    SHA1

    3f596093b2bc33f7a2554818f8e41adbbd101961

    SHA256

    008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

    SHA512

    2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
    Filesize

    23KB

    MD5

    aef4eca7ee01bb1a146751c4d0510d2d

    SHA1

    5cf2273da41147126e5e1eabd3182f19304eea25

    SHA256

    9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

    SHA512

    d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
    Filesize

    1.8MB

    MD5

    d5805286cda5b56039dd2a2d936d4be0

    SHA1

    64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

    SHA256

    e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

    SHA512

    4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
    Filesize

    514B

    MD5

    fddc200ac65170bed9032b0955fcccc2

    SHA1

    b01bea25a0a136876e17c1826429e1689e1ae478

    SHA256

    8b0a08bfdd82b3414a0298f608e2fedcf88311ace35ce12247da33e67ba69512

    SHA512

    a51ba540d7e9f165c4f9ac97d8fc8cf2832d73f7e277145c02390f3dccbff23207487d4e5e85ee3353596e65cea6d139b01cdf2c2f385fa51c154dafae08e49f

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
    Filesize

    24B

    MD5

    546d9e30eadad8b22f5b3ffa875144bf

    SHA1

    3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

    SHA256

    6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

    SHA512

    3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
    Filesize

    24B

    MD5

    2f7423ca7c6a0f1339980f3c8c7de9f8

    SHA1

    102c77faa28885354cfe6725d987bc23bc7108ba

    SHA256

    850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

    SHA512

    e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
    Filesize

    9.0MB

    MD5

    f150d79a53471d0f846e296fbabe8dec

    SHA1

    542895ccdc076951c57d962bccdfd5ba391c3881

    SHA256

    6afec6572555e630e69b46452ab3c01032c7a3926ab16f30e238c9316626aeb0

    SHA512

    1a895ac16de027a9de35caca84ec180b27ada585c183e8ac7fd1ea0ba28f759afd8d15d1bf4dc869f14b23e4c4b7d6d7e7f99eb1d021cbbb1e49132d519d4c95

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
    Filesize

    529KB

    MD5

    ad6c596fba0e2968c57243a106f9ccc9

    SHA1

    2241116bbe1f33ff30cdf26ebc57af85136675f8

    SHA256

    0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

    SHA512

    8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
    Filesize

    1019KB

    MD5

    7009ad1e56a789a60bf7d1d049d47b74

    SHA1

    70bbd673d13e41eb704ef26cdae1d5f864cb93b6

    SHA256

    441cc15ca790f7484ebd635eb7d249e91dc85336643ffeb60d851baa4844b4ed

    SHA512

    181f8cb4221a53cc8ced9bc8992aeb001c6b106f276c717ad8de826e0da2f579b9091ac4e5faaa376598fc3ac4c7b68867af38d680f3389ae80ae45138490dc3

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
    Filesize

    177KB

    MD5

    58ca074e48045c5e892bcd2f708a7fd5

    SHA1

    50efccce14cf2fde07bba8ee3c9716ac9c679c61

    SHA256

    bd62d382f0ee1d155b31a1fa4a08651d7b6437512a1ff5e08259ee0f8353387b

    SHA512

    acb32566cf71319ddbb877c042dc97d381408b31c3cc174b049d85f96b8b4b9cbc42d02c0de3cb9144dc84d3667bea343ce883f1b1f49fe5dbed28c3d9ab3867

  • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
    Filesize

    40.2MB

    MD5

    10d388cdb90283ec6f5d68f600d99b6b

    SHA1

    42f8aa5664b8a1034f0300b564da42a5b9de4524

    SHA256

    451c23a40fe9d51d940b8a2d8583c752e0e9110f7a047554ad0d3dd8cc232697

    SHA512

    f70bc6278e6a3da0115d8b0f6aed5f2497cf57258656bfc72b5d3ad6c9152c27c862f98a878b36887ca4b3777adc22fa4ef793d8b2f33652d4c4161889ecebad

  • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat
    Filesize

    74B

    MD5

    9616818190a3cab355c5a4b44f7173e5

    SHA1

    a95d2bfdd0511dea5213f55a93866ba7c9f228f1

    SHA256

    2c259ae144888d4e4b696631976ed3add555e19946f0cada4f1ab528eb710960

    SHA512

    024518792c7b41ff466454a0aa3abce04aee4c05efc22e03c3320bb0817c91cd99adc6119d52828f30d45b8106f177efb663e9c917e202c0c220151e4c27494e

  • C:\Windows\System32\CatRoot2\dberr.txt
    Filesize

    148KB

    MD5

    2a1150e3c71901ed4e2c6d5567de18fd

    SHA1

    f1235af3df79ab7a7023b76476525923fdf4dc73

    SHA256

    63a017f1fa1dda10cf32ac35a0315322610d66f9137cfd3259efcfe02136d48f

    SHA512

    4a130488a9c3744c42cd1490b1a5c14b3d6daf95f31108795ae16f20640e29a425d8169948a274db48a463de7bb1410dbc70dbee450fd4adf632f9fb3f5c1ebc

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\7z.dll
    Filesize

    1.6MB

    MD5

    ab8f0c1a37c0df5c8924aab509db42c9

    SHA1

    53dba959124e6d740829bda2360e851bcb85cce8

    SHA256

    6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

    SHA512

    ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\7z.dll
    Filesize

    1.6MB

    MD5

    ab8f0c1a37c0df5c8924aab509db42c9

    SHA1

    53dba959124e6d740829bda2360e851bcb85cce8

    SHA256

    6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

    SHA512

    ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\ctlrpkg\mbae64.sys
    Filesize

    154KB

    MD5

    95515708f41a7e283d6725506f56f6f2

    SHA1

    9afc20a19db3d2a75b6915d8d9af602c5218735e

    SHA256

    321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

    SHA512

    d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\servicepkg\MBAMService.exe
    Filesize

    8.9MB

    MD5

    03948ad78f44b840ec2296a0fbb9f2fc

    SHA1

    a4c04a502746af80894c13de707bd0282388e12e

    SHA256

    8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

    SHA512

    35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\servicepkg\mbamelam.cat
    Filesize

    10KB

    MD5

    60608328775d6acf03eaab38407e5b7c

    SHA1

    9f63644893517286753f63ad6d01bc8bfacf79b1

    SHA256

    3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

    SHA512

    9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\servicepkg\mbamelam.inf
    Filesize

    2KB

    MD5

    c481ad4dd1d91860335787aa61177932

    SHA1

    81633414c5bf5832a8584fb0740bc09596b9b66d

    SHA256

    793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

    SHA512

    d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\servicepkg\mbamelam.sys
    Filesize

    20KB

    MD5

    9e77c51e14fa9a323ee1635dc74ecc07

    SHA1

    a78bde0bd73260ce7af9cdc441af9db54d1637c2

    SHA256

    b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

    SHA512

    a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\servicepkg\mbshlext.dll
    Filesize

    2.7MB

    MD5

    b7e5071b317550d93258f7e1e13e7b6f

    SHA1

    2d08d78a5c29cf724bc523530d1a9014642bbc60

    SHA256

    467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

    SHA512

    9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\uipkg\QtQuick\Controls.2\HorizontalHeaderView.qml
    Filesize

    1KB

    MD5

    d8c9674c0e9bddbd8aa59a9d343cf462

    SHA1

    490aa022ac31ddce86d5b62f913b23fbb0de27c2

    SHA256

    1ef333b5fb4d8075973f312ef787237240b9f49f3f9185fb21202883f900e7d7

    SHA512

    0b86ec673133f6400c38b79f9ba4f7b37ce5afdab1a2e34acbf75019e2590cc26b26d323ddc1567c91375053c9c8593be0615389db8eb1a8d1eb084ad4200b82

  • C:\Windows\Temp\MBInstallTemp7eca2179759111eeb0b8deec3c965210\uipkg\QtQuick\Controls.2\Imagine\VerticalHeaderView.qml
    Filesize

    1KB

    MD5

    829769b2741d92df3c5d837eee64f297

    SHA1

    f61c91436ca3420c4e9b94833839fd9c14024b69

    SHA256

    489c02f8716e7a1de61834b3d8bbb61bce91ca4a33a6b62342b4c851d93e51e0

    SHA512

    4061c271db37523b9dea9a9973226d91337e1809d4e7767e57ac938d35d77a302363ed92ab4be18c35ba589f528194ad71c93a8507449bf74dd035acf7cdb521

  • memory/2108-3390-0x000001CFB9AE0000-0x000001CFB9E22000-memory.dmp
    Filesize

    3.3MB