Analysis

  • max time kernel
    665s
  • max time network
    760s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-10-2023 17:39

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    1e885823577394ea61ea89438ffe2954

  • SHA1

    e53e96f7374790bdad8a614949b398b055c3a27b

  • SHA256

    7c0b9bceed390f7f28135431c09ac51469ee8e2b8095fb36a37315d811d9ba9c

  • SHA512

    73f600833dad0047b6444110d722dc95237b38bb486abc7fc8e4f59b69e2154c885fb46d65f488d5139a0b6e76ebde33ea72711c7f58436650ef992fb8995627

  • SSDEEP

    49152:Lw3ye9SPQ1sjDAVj+JeRanStQyfvE0Z3R0nxiIq2ddAsuysSiSF:4yeoCVj+c6KtQRq2ADSiSF

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 25 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Executes dropped EXE 57 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 24 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3132
      • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Checks BIOS information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3100
      • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        PID:2296
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
      1⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
        2⤵
        • Drops file in Drivers directory
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4760
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
      1⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Checks BIOS information in registry
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4232
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
        ig.exe reseed
        2⤵
          PID:2912
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-0.exe
          ig.exe reseed
          2⤵
          • Executes dropped EXE
          PID:2156
        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-1.exe
          ig.exe reseed
          2⤵
            PID:1240
          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-2.exe
            ig.exe reseed
            2⤵
            • Executes dropped EXE
            PID:3056
          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-3.exe
            ig.exe reseed
            2⤵
            • Executes dropped EXE
            PID:3324
          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-4.exe
            ig.exe reseed
            2⤵
            • Executes dropped EXE
            PID:4788
          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-5.exe
            ig.exe reseed
            2⤵
              PID:4652
            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-6.exe
              ig.exe reseed
              2⤵
              • Executes dropped EXE
              PID:4500
            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-7.exe
              ig.exe reseed
              2⤵
              • Executes dropped EXE
              PID:3440
            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-8.exe
              ig.exe reseed
              2⤵
              • Executes dropped EXE
              PID:4180
            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-9.exe
              ig.exe reseed
              2⤵
              • Executes dropped EXE
              PID:2120
            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-10.exe
              ig.exe reseed
              2⤵
              • Executes dropped EXE
              PID:4220
            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-11.exe
              ig.exe reseed
              2⤵
              • Executes dropped EXE
              PID:3476
            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-12.exe
              ig.exe reseed
              2⤵
                PID:4904
              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-13.exe
                ig.exe reseed
                2⤵
                  PID:2208
                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-14.exe
                  ig.exe reseed
                  2⤵
                  • Executes dropped EXE
                  PID:316
                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-15.exe
                  ig.exe reseed
                  2⤵
                  • Executes dropped EXE
                  PID:2624
                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-16.exe
                  ig.exe reseed
                  2⤵
                  • Executes dropped EXE
                  PID:5084
                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-17.exe
                  ig.exe reseed
                  2⤵
                  • Executes dropped EXE
                  PID:3428
                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-18.exe
                  ig.exe reseed
                  2⤵
                    PID:4840
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-19.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:3120
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-20.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:3624
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-21.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:2976
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-22.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:4116
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-23.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:2696
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-24.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:4652
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-25.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:208
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-26.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:220
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-27.exe
                    ig.exe reseed
                    2⤵
                    • Executes dropped EXE
                    PID:4320
                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-28.exe
                    ig.exe reseed
                    2⤵
                      PID:5068
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-29.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:3052
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-30.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:2920
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-31.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:4904
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-32.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:2944
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-33.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:2208
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-34.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:4108
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-35.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:4292
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-36.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:3536
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-37.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:3828
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-38.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:2992
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-39.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:2912
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-40.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:4840
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-41.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:1584
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-42.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:1240
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-43.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:3104
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-44.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:4548
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-45.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:712
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-46.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:3340
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-47.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:5068
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-48.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:4280
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-49.exe
                      ig.exe reseed
                      2⤵
                      • Executes dropped EXE
                      PID:1736
                    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe
                      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe" /wac 0 /status on true /updatesubstatus none /scansubstatus none /settingssubstatus none
                      2⤵
                      • Executes dropped EXE
                      • Modifies data under HKEY_USERS
                      PID:4084
                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                      ig.exe reseed
                      2⤵
                        PID:3584
                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-0.exe
                        ig.exe reseed
                        2⤵
                          PID:2840
                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-1.exe
                          ig.exe reseed
                          2⤵
                            PID:3596
                          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-2.exe
                            ig.exe reseed
                            2⤵
                              PID:3192
                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-3.exe
                              ig.exe reseed
                              2⤵
                                PID:4804
                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-4.exe
                                ig.exe reseed
                                2⤵
                                  PID:1648
                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-5.exe
                                  ig.exe reseed
                                  2⤵
                                    PID:2192
                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-6.exe
                                    ig.exe reseed
                                    2⤵
                                      PID:2736
                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-7.exe
                                      ig.exe reseed
                                      2⤵
                                        PID:4964
                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-8.exe
                                        ig.exe reseed
                                        2⤵
                                          PID:3392
                                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-9.exe
                                          ig.exe reseed
                                          2⤵
                                            PID:4328
                                          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-10.exe
                                            ig.exe reseed
                                            2⤵
                                              PID:4036
                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-11.exe
                                              ig.exe reseed
                                              2⤵
                                                PID:1680
                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-12.exe
                                                ig.exe reseed
                                                2⤵
                                                  PID:608
                                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-13.exe
                                                  ig.exe reseed
                                                  2⤵
                                                    PID:2268
                                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-14.exe
                                                    ig.exe reseed
                                                    2⤵
                                                      PID:988
                                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-15.exe
                                                      ig.exe reseed
                                                      2⤵
                                                        PID:4312
                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-16.exe
                                                        ig.exe reseed
                                                        2⤵
                                                          PID:3144
                                                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-17.exe
                                                          ig.exe reseed
                                                          2⤵
                                                            PID:3204
                                                          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-18.exe
                                                            ig.exe reseed
                                                            2⤵
                                                              PID:3828
                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-19.exe
                                                              ig.exe reseed
                                                              2⤵
                                                                PID:4240
                                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-20.exe
                                                                ig.exe reseed
                                                                2⤵
                                                                  PID:4576
                                                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-21.exe
                                                                  ig.exe reseed
                                                                  2⤵
                                                                    PID:3444
                                                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-22.exe
                                                                    ig.exe reseed
                                                                    2⤵
                                                                      PID:2256
                                                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-23.exe
                                                                      ig.exe reseed
                                                                      2⤵
                                                                        PID:3656
                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-24.exe
                                                                        ig.exe reseed
                                                                        2⤵
                                                                          PID:4588
                                                                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-25.exe
                                                                          ig.exe reseed
                                                                          2⤵
                                                                            PID:4960
                                                                          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-26.exe
                                                                            ig.exe reseed
                                                                            2⤵
                                                                              PID:1584
                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-27.exe
                                                                              ig.exe reseed
                                                                              2⤵
                                                                                PID:4076
                                                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-28.exe
                                                                                ig.exe reseed
                                                                                2⤵
                                                                                  PID:3780
                                                                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-29.exe
                                                                                  ig.exe reseed
                                                                                  2⤵
                                                                                    PID:2796
                                                                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-30.exe
                                                                                    ig.exe reseed
                                                                                    2⤵
                                                                                      PID:652
                                                                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-31.exe
                                                                                      ig.exe reseed
                                                                                      2⤵
                                                                                        PID:2164
                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-32.exe
                                                                                        ig.exe reseed
                                                                                        2⤵
                                                                                          PID:4116
                                                                                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-33.exe
                                                                                          ig.exe reseed
                                                                                          2⤵
                                                                                            PID:4052
                                                                                          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-34.exe
                                                                                            ig.exe reseed
                                                                                            2⤵
                                                                                              PID:4548
                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-35.exe
                                                                                              ig.exe reseed
                                                                                              2⤵
                                                                                                PID:3208
                                                                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-36.exe
                                                                                                ig.exe reseed
                                                                                                2⤵
                                                                                                  PID:3120
                                                                                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-37.exe
                                                                                                  ig.exe reseed
                                                                                                  2⤵
                                                                                                    PID:5092
                                                                                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-38.exe
                                                                                                    ig.exe reseed
                                                                                                    2⤵
                                                                                                      PID:3044
                                                                                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-39.exe
                                                                                                      ig.exe reseed
                                                                                                      2⤵
                                                                                                        PID:3464
                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-40.exe
                                                                                                        ig.exe reseed
                                                                                                        2⤵
                                                                                                          PID:2848
                                                                                                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-41.exe
                                                                                                          ig.exe reseed
                                                                                                          2⤵
                                                                                                            PID:3316
                                                                                                          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-42.exe
                                                                                                            ig.exe reseed
                                                                                                            2⤵
                                                                                                              PID:2744
                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-43.exe
                                                                                                              ig.exe reseed
                                                                                                              2⤵
                                                                                                                PID:3456
                                                                                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-44.exe
                                                                                                                ig.exe reseed
                                                                                                                2⤵
                                                                                                                  PID:3604
                                                                                                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-45.exe
                                                                                                                  ig.exe reseed
                                                                                                                  2⤵
                                                                                                                    PID:4476
                                                                                                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-46.exe
                                                                                                                    ig.exe reseed
                                                                                                                    2⤵
                                                                                                                      PID:3476
                                                                                                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-47.exe
                                                                                                                      ig.exe reseed
                                                                                                                      2⤵
                                                                                                                        PID:4220
                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-48.exe
                                                                                                                        ig.exe reseed
                                                                                                                        2⤵
                                                                                                                          PID:3660
                                                                                                                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-49.exe
                                                                                                                          ig.exe reseed
                                                                                                                          2⤵
                                                                                                                            PID:3764
                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x2f4
                                                                                                                          1⤵
                                                                                                                            PID:2076
                                                                                                                          • C:\Windows\system32\werfault.exe
                                                                                                                            werfault.exe /h /shared Global\016ef11ec1d74245970d4e9d7fe77c2b /t 924 /p 2296
                                                                                                                            1⤵
                                                                                                                              PID:1800

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\7z.dll
                                                                                                                              Filesize

                                                                                                                              1.7MB

                                                                                                                              MD5

                                                                                                                              461faf68ccc02b0223fd273b630f21fe

                                                                                                                              SHA1

                                                                                                                              363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

                                                                                                                              SHA256

                                                                                                                              cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

                                                                                                                              SHA512

                                                                                                                              4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Actions.dll
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                              MD5

                                                                                                                              1eff53d95ecaf6bbfffe80d866d8e1dd

                                                                                                                              SHA1

                                                                                                                              d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

                                                                                                                              SHA256

                                                                                                                              6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

                                                                                                                              SHA512

                                                                                                                              c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ActionsShim.dll
                                                                                                                              Filesize

                                                                                                                              2.5MB

                                                                                                                              MD5

                                                                                                                              58149edf4990067b4c1ffe1c32a51a01

                                                                                                                              SHA1

                                                                                                                              80c0c8b8def45420159659d2eaad181eb0b05c40

                                                                                                                              SHA256

                                                                                                                              67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

                                                                                                                              SHA512

                                                                                                                              fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLL.dll
                                                                                                                              Filesize

                                                                                                                              5.8MB

                                                                                                                              MD5

                                                                                                                              1ed53171d00f440f29a12f9beb84dac4

                                                                                                                              SHA1

                                                                                                                              4d9a1e3579b0999f1ab2fa818b588411e9ee920c

                                                                                                                              SHA256

                                                                                                                              e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

                                                                                                                              SHA512

                                                                                                                              17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLLShim.dll
                                                                                                                              Filesize

                                                                                                                              2.5MB

                                                                                                                              MD5

                                                                                                                              2e8ad6f405eb7744908f635dc089438a

                                                                                                                              SHA1

                                                                                                                              f2ca3f55ce4395dfe39a0ba099a39f8c30e263cb

                                                                                                                              SHA256

                                                                                                                              4824ad6b30b42a9166bfd3db41f11e3cb67e7aab96058b7f946797d7dadba891

                                                                                                                              SHA512

                                                                                                                              3eacea19caf3f04cddb35091102c5d627b82acc8c73be1bfa4d72932c78cba7821c99c616bbd8d422ce588b865700db560ba441f8a5da6a9629af844f6ad28c5

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CleanControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              6.9MB

                                                                                                                              MD5

                                                                                                                              73a08c403bf08e39bd560ffc74ae9b8f

                                                                                                                              SHA1

                                                                                                                              888c6d11e6788875f8fca748b6f92a19b6126dc6

                                                                                                                              SHA256

                                                                                                                              09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

                                                                                                                              SHA512

                                                                                                                              8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CloudControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.8MB

                                                                                                                              MD5

                                                                                                                              d739c6bd5d5cae2ae961a0c2d40eb5b1

                                                                                                                              SHA1

                                                                                                                              16d0d40707bf55f04a0da70798b5368e612fd5e6

                                                                                                                              SHA256

                                                                                                                              25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

                                                                                                                              SHA512

                                                                                                                              7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\LicenseControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.4MB

                                                                                                                              MD5

                                                                                                                              65e42cbe095830d9d93ecabb13392780

                                                                                                                              SHA1

                                                                                                                              e60110e159cc4cc92d2606ae3ba3559c10170e5a

                                                                                                                              SHA256

                                                                                                                              a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

                                                                                                                              SHA512

                                                                                                                              6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMCore.dll
                                                                                                                              Filesize

                                                                                                                              6.4MB

                                                                                                                              MD5

                                                                                                                              9db84546ec6408e2eb7c8711df562ad5

                                                                                                                              SHA1

                                                                                                                              b408a7f0c28b8ef20b1021f3211c7495b7fe9171

                                                                                                                              SHA256

                                                                                                                              238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

                                                                                                                              SHA512

                                                                                                                              a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMShim.dll
                                                                                                                              Filesize

                                                                                                                              3.0MB

                                                                                                                              MD5

                                                                                                                              f44b6c80c46c4cf3071b5f5b916e1271

                                                                                                                              SHA1

                                                                                                                              839f2238ecbbfa80ebf9c1f77eafc78204b58761

                                                                                                                              SHA256

                                                                                                                              732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

                                                                                                                              SHA512

                                                                                                                              99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                              MD5

                                                                                                                              efe6216931bca54ccf05a0bcb9f83fb9

                                                                                                                              SHA1

                                                                                                                              007d0a3c4d850cd9b2886b24daf91c988d702bdd

                                                                                                                              SHA256

                                                                                                                              eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

                                                                                                                              SHA512

                                                                                                                              7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              5.7MB

                                                                                                                              MD5

                                                                                                                              e80262b787eec69e8dd3d051a1d2840c

                                                                                                                              SHA1

                                                                                                                              bbb88d699a7715d800db88679d6f7d52bf16673e

                                                                                                                              SHA256

                                                                                                                              a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

                                                                                                                              SHA512

                                                                                                                              16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Swissarmy.dll
                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                              MD5

                                                                                                                              3486801ce1e8ffc1bbc6d4f097b0f369

                                                                                                                              SHA1

                                                                                                                              08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

                                                                                                                              SHA256

                                                                                                                              26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

                                                                                                                              SHA512

                                                                                                                              81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SwissarmyShim.dll
                                                                                                                              Filesize

                                                                                                                              2.6MB

                                                                                                                              MD5

                                                                                                                              89a38afcfa758e3298609c6c51929593

                                                                                                                              SHA1

                                                                                                                              2df1ee30adc92bd995526e41fd9c823354de30b4

                                                                                                                              SHA256

                                                                                                                              4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

                                                                                                                              SHA512

                                                                                                                              cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\TelemetryControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              5.3MB

                                                                                                                              MD5

                                                                                                                              1692937ebb8172814cfd1b2d20dac8c6

                                                                                                                              SHA1

                                                                                                                              3ad3b0dce9958ce66d89c280645ae827d3b89f16

                                                                                                                              SHA256

                                                                                                                              f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

                                                                                                                              SHA512

                                                                                                                              a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\UpdateControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.4MB

                                                                                                                              MD5

                                                                                                                              2114b71049bc4626a565fa7bef9ba37c

                                                                                                                              SHA1

                                                                                                                              ca5567bd58897128a750be7db94357253321db0d

                                                                                                                              SHA256

                                                                                                                              e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

                                                                                                                              SHA512

                                                                                                                              9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                              MD5

                                                                                                                              d5805286cda5b56039dd2a2d936d4be0

                                                                                                                              SHA1

                                                                                                                              64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

                                                                                                                              SHA256

                                                                                                                              e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

                                                                                                                              SHA512

                                                                                                                              4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\pkgvers.dat
                                                                                                                              Filesize

                                                                                                                              74B

                                                                                                                              MD5

                                                                                                                              a8340860b065dae8f93853f85bd57787

                                                                                                                              SHA1

                                                                                                                              51e240bcad31e46e8378d94c02847fe7981002f3

                                                                                                                              SHA256

                                                                                                                              bd6c9fc63887a8687290c2e42aff7380b029b73c56f0fec51740b166380e2aa5

                                                                                                                              SHA512

                                                                                                                              cc849320c2f19358caa5be539bd65e539db9a55c3e5e83917eb50809c3ec369bf3f6e693d49344338805eb9582008c194721b0183d9b12172a9eb14c72a33b0d

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sample.dll
                                                                                                                              Filesize

                                                                                                                              529KB

                                                                                                                              MD5

                                                                                                                              ad6c596fba0e2968c57243a106f9ccc9

                                                                                                                              SHA1

                                                                                                                              2241116bbe1f33ff30cdf26ebc57af85136675f8

                                                                                                                              SHA256

                                                                                                                              0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

                                                                                                                              SHA512

                                                                                                                              8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\version.dat
                                                                                                                              Filesize

                                                                                                                              47B

                                                                                                                              MD5

                                                                                                                              d0597d6fe6366d4fb3ee555505d4bbd4

                                                                                                                              SHA1

                                                                                                                              f2dca158ab1e30152f09063d1244dc08659e8bf2

                                                                                                                              SHA256

                                                                                                                              a7d3c859435cf7432e207b4cfcf76a471854767a6041c9156c76290aa0507933

                                                                                                                              SHA512

                                                                                                                              4062eeb6bab639b1d9761215d106b5718913667f20c08894531380345ee49aa332768bc32b7bcfdae5b5ec8d5714351a5a50016de120608bc2d7987ab57a60c9

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.nm
                                                                                                                              Filesize

                                                                                                                              336KB

                                                                                                                              MD5

                                                                                                                              6d0b653db9f44ea422ff6da077347982

                                                                                                                              SHA1

                                                                                                                              8d90d4266dd3e67a7be513c9bb950a833d40e7de

                                                                                                                              SHA256

                                                                                                                              d2bda209032b730d45979c43d77a4a9f3db0d6e7a240a463649da32148249925

                                                                                                                              SHA512

                                                                                                                              888ee79697edb666f6aad3dd1a146ae42919b261b02fed85ab36f50a1a9a2054172c7bcb6aa9cc02530353d7d0c2b83ef268cbc705d9e8df21c50e8b7a362bb6

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.sr
                                                                                                                              Filesize

                                                                                                                              16.0MB

                                                                                                                              MD5

                                                                                                                              8334313ee072e8475287c133b101beee

                                                                                                                              SHA1

                                                                                                                              0774e278ad5d87755c418c4cd7d4a75437b56f13

                                                                                                                              SHA256

                                                                                                                              a43ebb16b7bb74292b3d7f2a5535080911c70d5020b4a2b718d60863322b8228

                                                                                                                              SHA512

                                                                                                                              b401b65bba0e05fb6dd110056276a90e63b9b482aa63a4ef871acca91e2852419d3a3e4a0ffe30e09926e201a809c9d32183fe13582de8622b07d471aabc34ed

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\cfg.bin
                                                                                                                              Filesize

                                                                                                                              661B

                                                                                                                              MD5

                                                                                                                              8fd13803b1e5f14b4d241facc601a170

                                                                                                                              SHA1

                                                                                                                              7321eec794bc766d84d75bd0370a9f2e4d7abdf6

                                                                                                                              SHA256

                                                                                                                              925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

                                                                                                                              SHA512

                                                                                                                              f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\clean.mbdb
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              adcb9fa4bc7e739b8b14e05131cacd30

                                                                                                                              SHA1

                                                                                                                              d8bd8fab734284d00b5be94dbcd34ab313c2ac48

                                                                                                                              SHA256

                                                                                                                              d3193a821a20e024d502a4a3f012d09c98a241ed8bb0168d659a9c1a1af1a535

                                                                                                                              SHA512

                                                                                                                              70e6a26c88883374d9f4fd306cdb9d9daf1ac3bb5f0fe078d890984e01c0fe801a267b02304d4cb17dd31918e243847812fc909f26fcaa51fefe90626bf47361

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbmanifest2.dat
                                                                                                                              Filesize

                                                                                                                              924B

                                                                                                                              MD5

                                                                                                                              20250b3d83fd1358b13314feb60620f8

                                                                                                                              SHA1

                                                                                                                              c824c9aa7c16e385e0c7423b5faa3da91f1344e2

                                                                                                                              SHA256

                                                                                                                              7679669e6bf77e6111f5a196a9ecc5beae350fa9ca470f4c3809b45ac8fa2ee4

                                                                                                                              SHA512

                                                                                                                              1a97a4502c8521849cd1d830ae8bc4ca5f6ec15049b77fc42393bcbce57b73a750df10e1ca3f0e1ea588268501bef81881364d63c24aac7b78231ea9e4c0e30b

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dynconfig.dat
                                                                                                                              Filesize

                                                                                                                              39KB

                                                                                                                              MD5

                                                                                                                              10f23e7c8c791b91c86cd966d67b7bc7

                                                                                                                              SHA1

                                                                                                                              3f596093b2bc33f7a2554818f8e41adbbd101961

                                                                                                                              SHA256

                                                                                                                              008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

                                                                                                                              SHA512

                                                                                                                              2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\exclusions.txt
                                                                                                                              Filesize

                                                                                                                              23KB

                                                                                                                              MD5

                                                                                                                              aef4eca7ee01bb1a146751c4d0510d2d

                                                                                                                              SHA1

                                                                                                                              5cf2273da41147126e5e1eabd3182f19304eea25

                                                                                                                              SHA256

                                                                                                                              9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

                                                                                                                              SHA512

                                                                                                                              d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\mbdigsig2.dat
                                                                                                                              Filesize

                                                                                                                              514B

                                                                                                                              MD5

                                                                                                                              aeeb9145095aee238fa345ce96d1f49c

                                                                                                                              SHA1

                                                                                                                              4df1b0f5decd16f2c0e36b98e92d461f2e97d30d

                                                                                                                              SHA256

                                                                                                                              f8ab6808cb85caaeaeae58fbd2f1a9d2906a574631a73ea8ce2bc2c337f60e75

                                                                                                                              SHA512

                                                                                                                              74502ea59b1c6a4d3f1df53d8aaff90520ad4956700cff3e2a0dcc744f4084216fc74bd217626b277155fd000abaabd30f4cc16c1285a415fe9e2ee1e46858a8

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\prot.mbdb
                                                                                                                              Filesize

                                                                                                                              24B

                                                                                                                              MD5

                                                                                                                              546d9e30eadad8b22f5b3ffa875144bf

                                                                                                                              SHA1

                                                                                                                              3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

                                                                                                                              SHA256

                                                                                                                              6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

                                                                                                                              SHA512

                                                                                                                              3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rdefs.mbdb
                                                                                                                              Filesize

                                                                                                                              24B

                                                                                                                              MD5

                                                                                                                              2f7423ca7c6a0f1339980f3c8c7de9f8

                                                                                                                              SHA1

                                                                                                                              102c77faa28885354cfe6725d987bc23bc7108ba

                                                                                                                              SHA256

                                                                                                                              850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

                                                                                                                              SHA512

                                                                                                                              e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rules.mbdb
                                                                                                                              Filesize

                                                                                                                              9.0MB

                                                                                                                              MD5

                                                                                                                              9a20739b3cca4b23e86755a564bd56e0

                                                                                                                              SHA1

                                                                                                                              b38e885162039220923e9a4c160021a1549081f5

                                                                                                                              SHA256

                                                                                                                              9173a8767615833cd9448eac4edf924f55fce4bdd511d8937cf63e26f4477c90

                                                                                                                              SHA512

                                                                                                                              18baf591ccfccd6b06e26b8c3d7e050700eb17e048316ec34633a22a81a19ef9d225c8b006658b969462e45e810b9ab6ae10b2d83ad866d1398b256771fadde3

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\scan.mbdb
                                                                                                                              Filesize

                                                                                                                              1018KB

                                                                                                                              MD5

                                                                                                                              269ef223b7919ca972577657d3d33d85

                                                                                                                              SHA1

                                                                                                                              1a1eb8ca370beaee913715b1f4b6b8aa53fc4b2a

                                                                                                                              SHA256

                                                                                                                              4447c30c097ce4276abadc515b94a6f4ad246884fbf64b7dd8ca45246679a6bc

                                                                                                                              SHA512

                                                                                                                              6358d168e868151e7ef960e1cd9112eca25739bed0be81826ed29b132499ae31fa34d7eb679b40ea3b5a6f60da81735e770133dcfd6cfb0d0553b6c64b606ffb

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\tids.mbdb
                                                                                                                              Filesize

                                                                                                                              177KB

                                                                                                                              MD5

                                                                                                                              f0eb4779a5dade2efa5229c33abb4910

                                                                                                                              SHA1

                                                                                                                              41d2c8cdbd8e306a263fe419bb2c1c19514524e9

                                                                                                                              SHA256

                                                                                                                              9c5242e6c567e641bb10412cd966b81819984ea643ba96222ee0b256b3f53955

                                                                                                                              SHA512

                                                                                                                              6883622d693265b824d1cb65fe6d9a66d99bc8d167981fa4f0054c7513020361ec09b2c75f62a8afa85dcea175914a4c8f4872ec7040722dcaf7375886bdbd84

                                                                                                                            • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\wprot2.mbdb
                                                                                                                              Filesize

                                                                                                                              40.5MB

                                                                                                                              MD5

                                                                                                                              11ad702b34346889d5fd70a9f875faff

                                                                                                                              SHA1

                                                                                                                              4a6952107ba24777d90c06b5528f05f45705ce90

                                                                                                                              SHA256

                                                                                                                              2dc77eb6a488751757a6779b003dee922526000b38ee1d1fb3fe3266079cceea

                                                                                                                              SHA512

                                                                                                                              3088130d7d57a317a2a38d3a69876f53cd3bca34df3c8ef791bf10fa17156cf811a897fc8e68f3d1fcdcee6a85600668b1c0a0bbece59dbf7fb10f42d76d69bd

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
                                                                                                                              Filesize

                                                                                                                              8.7MB

                                                                                                                              MD5

                                                                                                                              e6d5df8df4c3c43a981e5f7cb7b35f65

                                                                                                                              SHA1

                                                                                                                              b4233bf950fe74017f86662d04f8cb98241ba1b5

                                                                                                                              SHA256

                                                                                                                              6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

                                                                                                                              SHA512

                                                                                                                              43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
                                                                                                                              Filesize

                                                                                                                              8.7MB

                                                                                                                              MD5

                                                                                                                              e6d5df8df4c3c43a981e5f7cb7b35f65

                                                                                                                              SHA1

                                                                                                                              b4233bf950fe74017f86662d04f8cb98241ba1b5

                                                                                                                              SHA256

                                                                                                                              6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

                                                                                                                              SHA512

                                                                                                                              43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                                                              Filesize

                                                                                                                              8.9MB

                                                                                                                              MD5

                                                                                                                              03948ad78f44b840ec2296a0fbb9f2fc

                                                                                                                              SHA1

                                                                                                                              a4c04a502746af80894c13de707bd0282388e12e

                                                                                                                              SHA256

                                                                                                                              8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

                                                                                                                              SHA512

                                                                                                                              35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                                                              Filesize

                                                                                                                              8.9MB

                                                                                                                              MD5

                                                                                                                              03948ad78f44b840ec2296a0fbb9f2fc

                                                                                                                              SHA1

                                                                                                                              a4c04a502746af80894c13de707bd0282388e12e

                                                                                                                              SHA256

                                                                                                                              8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

                                                                                                                              SHA512

                                                                                                                              35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                                                              Filesize

                                                                                                                              8.9MB

                                                                                                                              MD5

                                                                                                                              03948ad78f44b840ec2296a0fbb9f2fc

                                                                                                                              SHA1

                                                                                                                              a4c04a502746af80894c13de707bd0282388e12e

                                                                                                                              SHA256

                                                                                                                              8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

                                                                                                                              SHA512

                                                                                                                              35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.cat
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              60608328775d6acf03eaab38407e5b7c

                                                                                                                              SHA1

                                                                                                                              9f63644893517286753f63ad6d01bc8bfacf79b1

                                                                                                                              SHA256

                                                                                                                              3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

                                                                                                                              SHA512

                                                                                                                              9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.inf
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              c481ad4dd1d91860335787aa61177932

                                                                                                                              SHA1

                                                                                                                              81633414c5bf5832a8584fb0740bc09596b9b66d

                                                                                                                              SHA256

                                                                                                                              793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

                                                                                                                              SHA512

                                                                                                                              d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.sys
                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              9e77c51e14fa9a323ee1635dc74ecc07

                                                                                                                              SHA1

                                                                                                                              a78bde0bd73260ce7af9cdc441af9db54d1637c2

                                                                                                                              SHA256

                                                                                                                              b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

                                                                                                                              SHA512

                                                                                                                              a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
                                                                                                                              Filesize

                                                                                                                              592B

                                                                                                                              MD5

                                                                                                                              3d72f884d943a8a623825c63ac2d9e18

                                                                                                                              SHA1

                                                                                                                              58ec3b838d1df45ff039437bd5d63eb96492e43f

                                                                                                                              SHA256

                                                                                                                              eacec10407f48f9738dc3c2b0ff90ebb3883cd2f5151ae881866699719bda59c

                                                                                                                              SHA512

                                                                                                                              cc23eca67da50cfc316564d8c1bb88754ca632c182476b3f16bf1f603d486c4795fda7481663170d14d002150f51a12ec66b283031f18d413ae1b1e2d66cb16a

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
                                                                                                                              Filesize

                                                                                                                              592B

                                                                                                                              MD5

                                                                                                                              3d72f884d943a8a623825c63ac2d9e18

                                                                                                                              SHA1

                                                                                                                              58ec3b838d1df45ff039437bd5d63eb96492e43f

                                                                                                                              SHA256

                                                                                                                              eacec10407f48f9738dc3c2b0ff90ebb3883cd2f5151ae881866699719bda59c

                                                                                                                              SHA512

                                                                                                                              cc23eca67da50cfc316564d8c1bb88754ca632c182476b3f16bf1f603d486c4795fda7481663170d14d002150f51a12ec66b283031f18d413ae1b1e2d66cb16a

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
                                                                                                                              Filesize

                                                                                                                              654B

                                                                                                                              MD5

                                                                                                                              c32849971315e8f06c396e7b69039861

                                                                                                                              SHA1

                                                                                                                              b0ccf81bf51fe798ca1ad1b973b9b22a0da3c4a1

                                                                                                                              SHA256

                                                                                                                              ec37aa0e5ec876756ee15582bb775fc536936f33f6dc4cc32546185f5e70b91c

                                                                                                                              SHA512

                                                                                                                              636b6efb9b9cac62714aa80dd6f94d49fa55f483bbd44da8ee3f0e6f00a54c6cb750dfa38b1f6eb970d4fa1c27e0986610429dca0b8af4d8d989d7fa46c9b06a

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json.bak
                                                                                                                              Filesize

                                                                                                                              592B

                                                                                                                              MD5

                                                                                                                              3d72f884d943a8a623825c63ac2d9e18

                                                                                                                              SHA1

                                                                                                                              58ec3b838d1df45ff039437bd5d63eb96492e43f

                                                                                                                              SHA256

                                                                                                                              eacec10407f48f9738dc3c2b0ff90ebb3883cd2f5151ae881866699719bda59c

                                                                                                                              SHA512

                                                                                                                              cc23eca67da50cfc316564d8c1bb88754ca632c182476b3f16bf1f603d486c4795fda7481663170d14d002150f51a12ec66b283031f18d413ae1b1e2d66cb16a

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
                                                                                                                              Filesize

                                                                                                                              8B

                                                                                                                              MD5

                                                                                                                              fe95747e0a7a96907ce92259c56514ed

                                                                                                                              SHA1

                                                                                                                              00a126ec8d9687d4305be9da42f97806112d484f

                                                                                                                              SHA256

                                                                                                                              ca85439b3b1aeff16afd8e94fec619198a0fe68f9214c5e68ae896be41e23ac1

                                                                                                                              SHA512

                                                                                                                              baea4075e05b32b86866da722551bee9d13dae25a8854df5ff48ca64f9aac7e45dba0037320052de0d0d29845c77ee97b7d9bef14886dc2fe3983243e13e128e

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\mb4uns.exe
                                                                                                                              Filesize

                                                                                                                              3.8MB

                                                                                                                              MD5

                                                                                                                              63d54fe94ae4e44835d726056fb83f43

                                                                                                                              SHA1

                                                                                                                              f2284e079ae50d7a5362876d7c16192d6cecdfac

                                                                                                                              SHA256

                                                                                                                              8f2c2bf8c3b33876fb028be01f8215c9cb07e59abb4d20f5cdb21f380fcea406

                                                                                                                              SHA512

                                                                                                                              58f8f28c3e861e3aa235128a2b7d9f4e2faf5d87f510906b4e192a3ac5762aedb35b23141a53f4f01e2b5316c61b00e4cd46433eee5badd29f70f029eea52b09

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
                                                                                                                              Filesize

                                                                                                                              23.1MB

                                                                                                                              MD5

                                                                                                                              70d8e4d74252379d29704f0c6c5ba792

                                                                                                                              SHA1

                                                                                                                              2f15890a225c587efdea5789fa630a83802c4627

                                                                                                                              SHA256

                                                                                                                              305980e0498f47d050eec96071af59dafe6e366d13887cf64a5b7d66bfe01eb1

                                                                                                                              SHA512

                                                                                                                              0c801d9d2fac4305d00a1f8b51ff6a9697a9bc486cc9bb563c81946ff21b994db32e6be26180255c87dc624f9b6bd4ad9ba83df304baa986fd5bb4e83dd892f6

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
                                                                                                                              Filesize

                                                                                                                              8.8MB

                                                                                                                              MD5

                                                                                                                              090e6cd78c20db3e7305aed4235b6df3

                                                                                                                              SHA1

                                                                                                                              490f93ea7b08f0e613346430bb51d3cab1aff037

                                                                                                                              SHA256

                                                                                                                              9923ccc092ac7e9bac3cf13ddff5302025f08bf86ef81697919d57da872e9f89

                                                                                                                              SHA512

                                                                                                                              c065572c61d5672f34a876c8acf16c919296c5330b196b170783f70c551075bf6e4c89e9b711dd1423ae84638582eb6eff2f898daee5ed13e39d2bac44888b04

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
                                                                                                                              Filesize

                                                                                                                              2.7MB

                                                                                                                              MD5

                                                                                                                              b7e5071b317550d93258f7e1e13e7b6f

                                                                                                                              SHA1

                                                                                                                              2d08d78a5c29cf724bc523530d1a9014642bbc60

                                                                                                                              SHA256

                                                                                                                              467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

                                                                                                                              SHA512

                                                                                                                              9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
                                                                                                                              Filesize

                                                                                                                              114KB

                                                                                                                              MD5

                                                                                                                              16663d125398773a90d0a53333b7cf5e

                                                                                                                              SHA1

                                                                                                                              f92928ae3c9292588547ceaca1cb1d372bfd7936

                                                                                                                              SHA256

                                                                                                                              38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

                                                                                                                              SHA512

                                                                                                                              091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.cat
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              83c630f8c1f291b522f2b83fdd2acdc4

                                                                                                                              SHA1

                                                                                                                              a56949b27a80a6a205c0aa7945fcb879feadeb2d

                                                                                                                              SHA256

                                                                                                                              6dabd76a6688902db5bd63342c1a88dfbd8fee71855ce556b5d26df7420fb20d

                                                                                                                              SHA512

                                                                                                                              be56c4da3889f8600f2f7f73fc6ea6a3277195b8ddf626699c4eaeae9f399bbe6d86ce0d9b6fbb5963ac4bdac3acef8e7427f027d9c87aec5750527842d59e3e

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.inf
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              0ff3f3ba83e1dc78aa42e205e1a01867

                                                                                                                              SHA1

                                                                                                                              0a557f31af77bfccccd9530227d593efb4809fd2

                                                                                                                              SHA256

                                                                                                                              9c5dad17bd0878115a88a4c94405fbd9048294462eea474f265ddddedc90771e

                                                                                                                              SHA512

                                                                                                                              80543530d28722b926d3aeda4a0c61fc5bea1812e38a3a1b7b84a5a1803c078bc54c32eff23b96766fd5e27301818f105d86235cdddbaa0dc51ac347ed3d7dfd

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
                                                                                                                              Filesize

                                                                                                                              233KB

                                                                                                                              MD5

                                                                                                                              1dc6d344ee9b6b024ba23278891db9a5

                                                                                                                              SHA1

                                                                                                                              519b792d11daa2bf9d127f69cdd603a236576e04

                                                                                                                              SHA256

                                                                                                                              823e1c7321e177b006c1f3fd1ec8b99607a12d2c3c321f3a6cbbcf7030b6c240

                                                                                                                              SHA512

                                                                                                                              fb96c4ede03c3aa729d2ea5a72c5f14029f6d69a79b6e0d5449e371bf3acdbbd1cb2079e8bbac3a3140a257c71018bc7a2a31a45ad5c8b65382e67cc3431ab6a

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt.cat
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              43af9deb38e2dbd69c46b6befdbddd6e

                                                                                                                              SHA1

                                                                                                                              eb7a9e4cdd74f0cc5a1ee07292a561123cab2545

                                                                                                                              SHA256

                                                                                                                              ca94b3a3b8721870a0b96675649800bd751daadc0391cbf3143e2f7aae6dc676

                                                                                                                              SHA512

                                                                                                                              9947529cab455151fc1ce09828ebf195de922b41a303c12f33baf5670729b533cadb28f360301f2a0ad14f3c7315ba90955a0bdcb7828ec1920b349fada2f518

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt.inf
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              358bb9bf66f2e514310dc22e4e3a4dc5

                                                                                                                              SHA1

                                                                                                                              87bfc1398e6756273eee909a0dfb4ef18b38d17c

                                                                                                                              SHA256

                                                                                                                              ff51780a5a854b2c18f71ae426cb066a13723ef6155e24f4910137c9e8dfdc17

                                                                                                                              SHA512

                                                                                                                              301ec5ec5c0813951843011f2204924240235494999136ea30a557cbf58146fc6043a8866b344fa7deb927d7c83d44e2aaf45adca7d221aba5d36715b9a63e09

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt.sys
                                                                                                                              Filesize

                                                                                                                              195KB

                                                                                                                              MD5

                                                                                                                              d738a028dcfb7d1cf97e9fb11e306db7

                                                                                                                              SHA1

                                                                                                                              77f4d6a79e1f2754a2e93095158d0edfb9a6a5eb

                                                                                                                              SHA256

                                                                                                                              8f38d2a0a8e306de910bb621cab4276520aed84645de942538d0a9c792dd0074

                                                                                                                              SHA512

                                                                                                                              c753a13767c8460823851a144a2a9162168a1099664ba601d0a929d539ee15d78123ffd86cb6225f0d7e6f52f40b2c444705da8bcc1292bb6c9757732b82ad94

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.inf
                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              e5bb98e4d7adf79cf7355aeb4a12d3c4

                                                                                                                              SHA1

                                                                                                                              c2996909b98b95863d54c6a2f7843e5c05015596

                                                                                                                              SHA256

                                                                                                                              1f2ec66c3947802dd97abead84d71bacebf84e4a2e871852cf5291958d45a189

                                                                                                                              SHA512

                                                                                                                              f65ec684a21481c66f4571fec4f5cd17fb629fbc4b5fda88bfe00ada30573f3c74313311f5e8a164709824b8033a60fa2ae0f1643d0ee3ba8ae4fd558709aa7f

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys
                                                                                                                              Filesize

                                                                                                                              217KB

                                                                                                                              MD5

                                                                                                                              33931ca7d4bd04b8682fe2f996b3bf07

                                                                                                                              SHA1

                                                                                                                              14dcdffa4edf16c59dcd748406c8efb1ba3d2bd4

                                                                                                                              SHA256

                                                                                                                              5fe3582d567cc48f3d29771d3bf77cad42fbb25327dcb6be6bb0227a1ce02007

                                                                                                                              SHA512

                                                                                                                              ed60367c5e24d454c48c921ee668bc1006631f339e38273626d3cc0673e906906312faa1febc97c5f616a5f4295a6e03265392950651940ae15e5e7baa1e6f90

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mwac.sys
                                                                                                                              Filesize

                                                                                                                              183KB

                                                                                                                              MD5

                                                                                                                              d55d969fbfcd436f0197cce40a7e92b8

                                                                                                                              SHA1

                                                                                                                              a457b04fc6ea3f803c69ff586c2d27a8fc1e49ff

                                                                                                                              SHA256

                                                                                                                              9ed1f75131407a995d7cc82816895164ca66e77dcb177a1cb703dd98542410b5

                                                                                                                              SHA512

                                                                                                                              4f81712697fbfa95028bd661fc8f2252aa4749bf575d32e0fd5be889b4cb76e0e1b3baf39a750f7fd0059410cd1ae7c77a2b6dd9ae709995fd36a3fade8809b5

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
                                                                                                                              Filesize

                                                                                                                              9B

                                                                                                                              MD5

                                                                                                                              8660fa6b5695c6c3edc70ea86961cc9d

                                                                                                                              SHA1

                                                                                                                              00b9b0dc0eeb24a159a072302e8468efae6cdcc6

                                                                                                                              SHA256

                                                                                                                              e026c8ddaf9bb706e740c3af69724fa54447fb12b55bfbc6a729131b76319de9

                                                                                                                              SHA512

                                                                                                                              20e131e636bb097af073fc7376b877a88c4491706eeaf1969842d486cd9bd674ec1ed4d28113f4622e4a40bb1af66bf0fa4a21a9debe5cc9375cf0213f9c961b

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\uipkgver.dat
                                                                                                                              Filesize

                                                                                                                              6B

                                                                                                                              MD5

                                                                                                                              74c6677020fc6b6c867aab117078bf5f

                                                                                                                              SHA1

                                                                                                                              8c46db37dc0b39eb963d4144539c8b591e122400

                                                                                                                              SHA256

                                                                                                                              cdbb9bc874d71e154c71b68b1fe959913d286036dac11e226e5620c919ba9708

                                                                                                                              SHA512

                                                                                                                              3f9db8d9bb25322f8d8e750750bf92dbe6ac63d686eced65cddfcd61178cf0e947118a491058414d4d2cbb4892e39815565669aee0dfdda23aece72d278292d0

                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
                                                                                                                              Filesize

                                                                                                                              47B

                                                                                                                              MD5

                                                                                                                              d0597d6fe6366d4fb3ee555505d4bbd4

                                                                                                                              SHA1

                                                                                                                              f2dca158ab1e30152f09063d1244dc08659e8bf2

                                                                                                                              SHA256

                                                                                                                              a7d3c859435cf7432e207b4cfcf76a471854767a6041c9156c76290aa0507933

                                                                                                                              SHA512

                                                                                                                              4062eeb6bab639b1d9761215d106b5718913667f20c08894531380345ee49aa332768bc32b7bcfdae5b5ec8d5714351a5a50016de120608bc2d7987ab57a60c9

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\ScanResults\ef991774-774c-11ee-9431-46f26d303063.json
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                              MD5

                                                                                                                              eb6fc497022f95ade46f24fc459872c7

                                                                                                                              SHA1

                                                                                                                              7c5d583810295a56685d66b1b89e83fb3ffc0320

                                                                                                                              SHA256

                                                                                                                              6ac143f14f8ffb43241c4ced5c17183cab9779f33d7cf0805dae03ff18755ad2

                                                                                                                              SHA512

                                                                                                                              0e47c5526d4a41d215d3fc55c7a9ec942d8e64d5e933db7942ed29cf8336347f03258160aa35295ef5c286fd090a0e53c92f7511df3ee85b3f19c85f864f68f6

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              21c445a5464d2a01029e21c0c47b6fd5

                                                                                                                              SHA1

                                                                                                                              01744e3e17adebb87367d1a04cc80f36402a2a0f

                                                                                                                              SHA256

                                                                                                                              8b972f9126b117054b754088c5b5451d068795b54fa47b6b4d288e6ff1ac9d27

                                                                                                                              SHA512

                                                                                                                              4fabfd70d060ca22ba3a476910abbb6b9f9ffa13440db08e1b64311e83234bc17dabea972cbcd69c49b3c94385f0611d0cd97ceeb17f031c02fede65edf3c69a

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                              Filesize

                                                                                                                              47KB

                                                                                                                              MD5

                                                                                                                              7c4a95c2adb500e2d74c787c5cb0af25

                                                                                                                              SHA1

                                                                                                                              a9e45b058d560665b236f1ff0bc515c0bccb36f9

                                                                                                                              SHA256

                                                                                                                              1e6b80d2489591a5a21e3cf055357208685c006cf75cd1765f24601d70d438f4

                                                                                                                              SHA512

                                                                                                                              ad85a2e94df8b84885791746f0698afd7996572b5ef50246a89f9e2f0cd105843ba4aca5199e5658f9f7456fd2a0ff7d225f8e4db3d51fa9754c0a359d993ead

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                              MD5

                                                                                                                              2543c5de3bc3b7d1cb5e7676f3fb26a5

                                                                                                                              SHA1

                                                                                                                              34daee7b55eaa3decfab04368d17cb8eef3a05b8

                                                                                                                              SHA256

                                                                                                                              dc684ef8a26bf1e85bd109c16f68c310f372a22f85597f685cb47c7ef82e09cc

                                                                                                                              SHA512

                                                                                                                              dd2947eb2eda534309f4184248a593d4b6e965f5571c63c5b4bfeb1e1bf92e19b8a372af4e63c459babf56f67e807b62408c45d4fbc08cf76bc28df9ccbe9bfd

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                              MD5

                                                                                                                              69606855e22c92736c5a8f8fd040d112

                                                                                                                              SHA1

                                                                                                                              62b67871d09c7ada9f694eace49ab9cb8d572058

                                                                                                                              SHA256

                                                                                                                              1bfc67e4b8946dfd4321cc8c08de505a7f1ab4b422a7e85d06698db04aa62c7d

                                                                                                                              SHA512

                                                                                                                              3325426288f4d9c3d044dc46cd693ebd796d88f5242bf27a1c0ff0944b02a940f3106c079de54b58caa4278b77ab7a72f7aa66c22d84c7fe9dd13b4ff77c0ec7

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
                                                                                                                              Filesize

                                                                                                                              87KB

                                                                                                                              MD5

                                                                                                                              574bd9f687767d3478d12b34626c4730

                                                                                                                              SHA1

                                                                                                                              61aa5d5ef491b9b8e72efb1ce99e4bfa3696f57d

                                                                                                                              SHA256

                                                                                                                              908981775cdf51160f3d0451904ec2448a4d590bcab0f4fcfc52657899164ba2

                                                                                                                              SHA512

                                                                                                                              24400ad7677e57d207503a1748ecd72509ba8e7070e085c5baa442b8fbfd9bc7ee75d3911c2f8313390010ef2efa72ff81bd7e6e12bccfa51a7db2f2a0363937

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              607B

                                                                                                                              MD5

                                                                                                                              9b131d8837f124770f9e385ecf5f4c12

                                                                                                                              SHA1

                                                                                                                              3af19104e2585842e1f7007f4d1c7e78c9a2eff8

                                                                                                                              SHA256

                                                                                                                              66a101d759b47e26077ac9d5ccfa31cfecb9ef4a3ba7c5c50f7d4e5d481c630c

                                                                                                                              SHA512

                                                                                                                              c1678e32203d17c2d112ef823f712e90a14ffd3c09dcd1b5f74273637259cb94d3327c8422778a0c83f4b00f0cac5abebc4272b5970bcbb6fad42fe788b67dd9

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              608B

                                                                                                                              MD5

                                                                                                                              1a98eeff44e35ba5d89ddf664bd53740

                                                                                                                              SHA1

                                                                                                                              829028e8c05dc71611eda7c775364a7f88e9d61b

                                                                                                                              SHA256

                                                                                                                              ad62604a243e31db87e2ee254366d6a1c26f0f0cde82912af8b8016d7fd9262c

                                                                                                                              SHA512

                                                                                                                              196a677c549b94a4d60e06a184d47c6cfc7ce54b8332429683a1fab6e66851b7d411625d2f45f7da6e99f210fd980bf149788d9c21a040b3252f0bf284d0556f

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              847B

                                                                                                                              MD5

                                                                                                                              49c1f659170c56b57aea8e0e72c7d522

                                                                                                                              SHA1

                                                                                                                              74c7f95e53f49e76b7e9d800750ca4dd0782b303

                                                                                                                              SHA256

                                                                                                                              4343f7eacc720094493de506800e7525e2c6677e33314d87ca8ad478956ab6f4

                                                                                                                              SHA512

                                                                                                                              04c593b31520702d75ded4f398d47b1d2e719ef483483bbb59be84a195f62ba67929d77fb8843a9e9a417849dafc716331c72d56e0fdb86c3eab1302e1b86327

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              846B

                                                                                                                              MD5

                                                                                                                              cfe3b01e0fd2d8bdf3e67a5b659cf56b

                                                                                                                              SHA1

                                                                                                                              674bc979ac9b338bb3420304c158e327881b0aab

                                                                                                                              SHA256

                                                                                                                              b2371ecf0d64e70d4fb78f941ea7dd353bf1bb8e588522e9252b28dad6a01500

                                                                                                                              SHA512

                                                                                                                              c5776ea2a87986932a39db7e15a52b7b6673ce786bf33edb4a085ee47724b8bb7a490cead8cc50dfa30e27673c9f8dd0f3b65aef38c2d8605a379d57ab666864

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                              Filesize

                                                                                                                              825B

                                                                                                                              MD5

                                                                                                                              9fe261f445db9091289c79eaf6994438

                                                                                                                              SHA1

                                                                                                                              bbec06305fae4cc43a93bc2676ffe386aabeabea

                                                                                                                              SHA256

                                                                                                                              828bf39083db4edd497b8b87810ef7b11bdaa0b5598f2e6d4d6baa50d1991da3

                                                                                                                              SHA512

                                                                                                                              4c82c03eedfe4ac490cb3c2229c5ba6f13e50ff5a108773e0a8a0c2cd28ac7fb9573e5bb142268562bfb42644339c39e77b5b2f9225752d0f76088c695f8984a

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              6e1b7415e7f6f905c75de07246702749

                                                                                                                              SHA1

                                                                                                                              7f0cb2f2eab772b5a0d0016712b92c80364b815b

                                                                                                                              SHA256

                                                                                                                              509af87035eddfaea245bdc6b0c58c1d6ca3b3d033eab16f6533139285f5fa83

                                                                                                                              SHA512

                                                                                                                              24c57f34f9eb0e272c09a965d9891770f2004d3c6f89443f850459b467e51711356c7476d1d5b9fdbe5a8144fdc514e3a88e55641f7d2f406190cd5ac15491f4

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\IrisData.json
                                                                                                                              Filesize

                                                                                                                              107B

                                                                                                                              MD5

                                                                                                                              517044ac7d78b2018c648922035b4776

                                                                                                                              SHA1

                                                                                                                              ee684dc0b9c452d55c30519fabeb848c55ac6838

                                                                                                                              SHA256

                                                                                                                              c42b9a13a5cf6f2b0f979c5147382a585e98316e949c8f9030145d19320d498e

                                                                                                                              SHA512

                                                                                                                              ef4a4719567972a50957236d03c31eaa7983b02849e7168628f03615c7004a782da7be24db2397a99f528656ae359baaf87f056eb49f0d7d48d1398413031b6e

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                              Filesize

                                                                                                                              15KB

                                                                                                                              MD5

                                                                                                                              d212e48db228e9aa56e24cec748d5b0f

                                                                                                                              SHA1

                                                                                                                              c96dd952b57e3a5d159bef5bf53a1aa71e4a3d42

                                                                                                                              SHA256

                                                                                                                              965737fdf28fcc08c21c656ab056a721ac32d85f86f4c3b79c70d074f49bfdaf

                                                                                                                              SHA512

                                                                                                                              0da09ec7de1050f45491717a8df48132825f60af425a016bc643ed781062b1700b3178d727a833e11f74fbbfbdb1c16e683b958d915bdc877d3bd4af69ddb9d4

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                              Filesize

                                                                                                                              15KB

                                                                                                                              MD5

                                                                                                                              51dcf66f4a00a3bedc120f8e94fdedbe

                                                                                                                              SHA1

                                                                                                                              6437e77e5a8b4fdcc690f24a5ee728c811c83977

                                                                                                                              SHA256

                                                                                                                              0909907016438230592a2ac30eb1a99462068cd576ce980b2fb9b6f7798edccf

                                                                                                                              SHA512

                                                                                                                              6056146a2580f0170dca6f3ed95c3ec843902b56a7388f97410cbf773bf7e4ab44bf5d59ab1f4bfc8084ca1b303ebf7f4a958ec1a383691026709febc6844446

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                              Filesize

                                                                                                                              15KB

                                                                                                                              MD5

                                                                                                                              7835051bede2f2cc28dd4b99acb853dc

                                                                                                                              SHA1

                                                                                                                              4ac7387c18d3cd36c25fb48749ac7ce476d77928

                                                                                                                              SHA256

                                                                                                                              e86794b3e154142af4240f09c2ade21343c357acdfab666faee191e069f21bef

                                                                                                                              SHA512

                                                                                                                              34fd26b342ab92b8bfd6647700484ef85a727277c6943539978735b4f176826ccdc5be2202a38f1b3a973375d0f0ce46471a3e790af456f8cf6c761e73fee494

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                              Filesize

                                                                                                                              15KB

                                                                                                                              MD5

                                                                                                                              c357d80df4c95bb39f6473c88b29c312

                                                                                                                              SHA1

                                                                                                                              ce147ffb8ef373fbc8760ef5b3ec0db60bbe1c62

                                                                                                                              SHA256

                                                                                                                              fdfcb32dbc84135d1dfeb73a499b60a184648e338b52702e971f54aae7cc213a

                                                                                                                              SHA512

                                                                                                                              66faac37206214831683d533ee4149fa77e0c91c4511093a74992dca5824742d215c8c59706fdcc59f45e01ac12eff6094b40a86c68210f89fc3c80475999cbe

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              5f8ac607156f53150a12c1cde172ced5

                                                                                                                              SHA1

                                                                                                                              4d815906f469ffff5c4f87b9d2bb58bbba769e55

                                                                                                                              SHA256

                                                                                                                              3459b7b8bd38c8d11bc91150b769e6f63b4f6b29809601aff091f5067a2b170d

                                                                                                                              SHA512

                                                                                                                              22d32aa5d2feb179b70214ee3efd6ff003654bc2709d9e2bb3a5d3a5920fa001911108e286a8f6e601bfa43653f2fef44b84eda2b2e36faea3feaa363200d9aa

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              b6666a98e6b9b6be713c6c258dd05006

                                                                                                                              SHA1

                                                                                                                              e4080c19ad47db3195efb5fcc1617539d18f92d4

                                                                                                                              SHA256

                                                                                                                              8f4fc18dd19a3f814c725cec38c44f4579b845a525de0164f39416db39d0039f

                                                                                                                              SHA512

                                                                                                                              1fd05997432e91c7d8ca673f1aba7f3a84f93976d451a2b6af4c32c2b7324946e2dd9f34b32adbe0d90c8e2db94f674c571651787dc36ec23ea9f894a2994f0b

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              44f9aa25ebb4b452926512c150c35d09

                                                                                                                              SHA1

                                                                                                                              2d1511463707383d1b83fdb23a583dbee329fdc6

                                                                                                                              SHA256

                                                                                                                              5a8e5f344601d32082b49c3641a18e3210605c772eb6a500c89763c14c7ad4a0

                                                                                                                              SHA512

                                                                                                                              066e8987aa9bc0bc29422b032ca8425fd9dea89f3591fac98766977efdba02b05cf50e6df38e4725557187af26c0f4aaebfc02fff804b86dae3252188aa762f2

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json.bak
                                                                                                                              Filesize

                                                                                                                              16KB

                                                                                                                              MD5

                                                                                                                              b7873a8698e9d0522fe39fc93b525679

                                                                                                                              SHA1

                                                                                                                              d4f24e420b6ca63ab0a6450888b1ee7bd0949540

                                                                                                                              SHA256

                                                                                                                              e9893342ee67504a1fd32360072791b68905fdbda5ef184c41f49ec8f8a6650e

                                                                                                                              SHA512

                                                                                                                              1ebc334df1ceb7c7bda431931cfab82a8d7b4a44b30f604408f3380dab6bfa460d8a824c3851740a3990888de57dde323dc1f22a11ceee7ae4efb0731efbbc0e

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              b914eb5ea2db69763b30a471906203d5

                                                                                                                              SHA1

                                                                                                                              8116116a15f00a1ef40a1ae78bc7e05d064daac1

                                                                                                                              SHA256

                                                                                                                              21c3adafacae9a98ccece77a088b05349fdfdb8fff2081e1ccbdee2b518e1604

                                                                                                                              SHA512

                                                                                                                              84e1ec5d3bee395401c6b0bec2e5121cd67c098c87fd700f0a104fa3e962460d9ed6ced34d7ff85603c7a775609fed39f45f93c345658f43b18e31151d39d69d

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              1896107502d31883ce0cddab94ac2a0b

                                                                                                                              SHA1

                                                                                                                              7604da8a2988f8e22750bdf431a33e89f01732c3

                                                                                                                              SHA256

                                                                                                                              fc54ba797d210c679c885aec6f32032e7c045a76d83f8f2437b559e7e548e39c

                                                                                                                              SHA512

                                                                                                                              1ca8e2ad6bb591589cd49ede3de7e384c5e86ef12387f8c5152d756dbe661677d1af57ae8d94df0ecb92517eea96c3dbaa15597b5fb62a2b33dfb19daf4bdb40

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              8a5051f9d51ab4e2398669f63901fa1d

                                                                                                                              SHA1

                                                                                                                              19d5903a656dcf34a7aa5c4f3b06a46578c79a24

                                                                                                                              SHA256

                                                                                                                              b10354f9fc4a0eddeb88ee8462b69aeb5efd43f6ff8076729f2fa9787fa72405

                                                                                                                              SHA512

                                                                                                                              a0fd7fed3fe3b360cda17b6e6abe9ec182184127dbde2fdb3e37da7a7fc93bbb24fe7abde4ff25ab03bc01621795ff90f2caf280ba718eadf79c30dad1aebb71

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              e33ee06a960f54bbe9edd038f7b89f4c

                                                                                                                              SHA1

                                                                                                                              c49be6e89881161e926562890bc0a88ac3fa0735

                                                                                                                              SHA256

                                                                                                                              fb5479dd9bf9ed174c8818cee715ea1f1c7782c2d8fa16dcf1889b9ceeb571c3

                                                                                                                              SHA512

                                                                                                                              42c95e0907912163d15bf59110025e0bb69bcde80db94792457f8e2b8267aeb92809136c77043362a6628ae82d7115d57e806f1f355645a56e36cdbd07984f4f

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              622c6596916ca276a90dead424a5ebcb

                                                                                                                              SHA1

                                                                                                                              040a2b9ed8273ce654af349b08e378b90ce4c91a

                                                                                                                              SHA256

                                                                                                                              bfcece24b516945e8410ed5d29f2d0e4eb36dace65c4f3091b2d28ba9f11009a

                                                                                                                              SHA512

                                                                                                                              985032f4dbe106674ffbebffdcd236a5291bb8a7088646cbf9eea8eab2244db3fbd5f92e4acb924a57581a287c6d484e6dda165d3eb3dc598b55b6f1c31c84d0

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              622c6596916ca276a90dead424a5ebcb

                                                                                                                              SHA1

                                                                                                                              040a2b9ed8273ce654af349b08e378b90ce4c91a

                                                                                                                              SHA256

                                                                                                                              bfcece24b516945e8410ed5d29f2d0e4eb36dace65c4f3091b2d28ba9f11009a

                                                                                                                              SHA512

                                                                                                                              985032f4dbe106674ffbebffdcd236a5291bb8a7088646cbf9eea8eab2244db3fbd5f92e4acb924a57581a287c6d484e6dda165d3eb3dc598b55b6f1c31c84d0

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              cd90c8ee6f6f54715a25f246185d9c61

                                                                                                                              SHA1

                                                                                                                              d5faa5e7e61eb0b3d2711e07d53f170b5f0e1c4d

                                                                                                                              SHA256

                                                                                                                              550de6824b4e1ce5573ae3ce99ec645188a105a2f6909ea93a764a5d50bf25bc

                                                                                                                              SHA512

                                                                                                                              42f1014d0859ee9fa5c2e506fae97a00991bfc14efb7f49c07d1d2045ce9930efb4d50e131ccc35edce47fcd942949b3ac9ea7415d05bdb5de1ca5ad7db57403

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              700e388be4c9be6456fd2deb2308ebc5

                                                                                                                              SHA1

                                                                                                                              42d981b347936e9e5c99f2d69cc95b681d10f2e2

                                                                                                                              SHA256

                                                                                                                              114b61a6ab75767862a152d94e826cbce218d363507d1c814e8ac0a0f30866d4

                                                                                                                              SHA512

                                                                                                                              d3ed42db06cc22aba7f79e484f2b9d9f0e24d1e0b13dcded300cd6d0348756fd43aa1255cc93a9174ae3bd4c90b1e0adfd920ed45d810009c8415a479ba99cfe

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              01f628b97021b7ea8823a2b5d1da05cc

                                                                                                                              SHA1

                                                                                                                              11453f80d7908038003fc90540dd5ca7e7c2932a

                                                                                                                              SHA256

                                                                                                                              5159b139639bfbed4d24bd6049219f6b2fc286b03a2fc21533a64bee971f87bf

                                                                                                                              SHA512

                                                                                                                              53d26b2437c143943e28e899dccbb7c841cabb6a9c72c54dfbb310dd07eb3280c814aca4600e0cbba8850ff29f75e2ef1746feb04a1bc21924befe2e8d57ff87

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              8ead054e53fe3626e8488175de0916b3

                                                                                                                              SHA1

                                                                                                                              769b2468ab1483ed2d9130eed378c7ec66ecab13

                                                                                                                              SHA256

                                                                                                                              4c3147855ec8dce1c68583ab085ec8a5e64008d07a4f01ad4409ac9d30eb2372

                                                                                                                              SHA512

                                                                                                                              42d5ba7e13e925576c8f10fa29e3af40a9c9c41c0f50ed001261d9ceba7a83209bef2e249076544c836411bab6309034576a4d9296238a10e1cd99195cf589c3

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              8aba71dbc9c2e9bdd5d73b3cbe0ea33d

                                                                                                                              SHA1

                                                                                                                              a7dc03446177a7930e11a16b296e46da093b59a3

                                                                                                                              SHA256

                                                                                                                              797080ea533d6375335578945f8cb5100785e3fc475d33c25ec2b0532cf810a3

                                                                                                                              SHA512

                                                                                                                              72dd2d0a69c7f570b7dd1ca41ed0b0fd8d25ba595337b4ddd88877d5b813190edd6d88475d1d8d5ce7134c8709b3cce195bb38e6277ca83e491560e7d0cabf53

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              a8351af80d5f67be2ca5a8571c6f4240

                                                                                                                              SHA1

                                                                                                                              22bc9a4b2ed6643cf22ed94b162df4ed11c7ea42

                                                                                                                              SHA256

                                                                                                                              5a910084d1b9f39b6423b1512785725ca0fdfb0a7e7330f6b2ff5d9e11647952

                                                                                                                              SHA512

                                                                                                                              194ec72be78178bb798a4e7c2cf7f54326e6982ea83e031df700fc8aa20e8b689cd42459ac3e65594be993979a30964b6140edd96df4b00f0dd93cb7a5fac6b9

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              5efd01be93fbce3a88aadf99e8b82cbe

                                                                                                                              SHA1

                                                                                                                              6b61fa6afea0b80c89c4f905f3fd640247217068

                                                                                                                              SHA256

                                                                                                                              bb65867ed438f4600b7dc9b4cc7364da4c9f2663974a09df1dce462f4874b70c

                                                                                                                              SHA512

                                                                                                                              44eb2b3c90fbba627a236779d180f790e7c08ab671721a5b9d81e65ca77a2ef32a52d8a8a1478872b012d3b606822517ea2f5224d297bced12a7c456d3088fda

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
                                                                                                                              Filesize

                                                                                                                              903B

                                                                                                                              MD5

                                                                                                                              4839d78268ba4cf3d6645fc244fde071

                                                                                                                              SHA1

                                                                                                                              52ed176856102088645e5a3efd402904bbdb8f84

                                                                                                                              SHA256

                                                                                                                              ab3793d1928c7ecb0482a7c6ea76239bcb518863fb230b96e0f0fb799e5cd841

                                                                                                                              SHA512

                                                                                                                              c04c4906af553a80ba91e9580f95ee7f3c4a046c9bb2a3fcb2cf47ffdd3cea551b591c2407a276e1849b9874e08d7fbf4731b27d27a7a4617b83e300ead34d7e

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
                                                                                                                              Filesize

                                                                                                                              900B

                                                                                                                              MD5

                                                                                                                              359c9fdc9f3d5f8ebdc9c4262bb4e318

                                                                                                                              SHA1

                                                                                                                              1ef5437c6b14efe525b80357e0d7c04323107959

                                                                                                                              SHA256

                                                                                                                              2603a58f27bc40ba403570ee0966f9739982eca80ee65a6ea6a9627fa300abad

                                                                                                                              SHA512

                                                                                                                              04bf3980b0b3dfdbe225bb80d0aa847093ed553d7ee05b55793377dd5579b03d8388e7accb1ddec8c884218eb5cf0f3dc7e2e4f8aee6493de0944a0339793a1b

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              1279eaae362d4ed3752ec8e9e730e02e

                                                                                                                              SHA1

                                                                                                                              1ecd567cb24ee206a7b609f62114af3a8f7e7cdb

                                                                                                                              SHA256

                                                                                                                              55d24e73f710dfa6ea482a1af8d5ae733d97a9d687cab97fac9258efc3454ed0

                                                                                                                              SHA512

                                                                                                                              b8b335ed39b306c455e3022af2b8151306120c1fdc5f2aa76d3c5a9752fb2985a3f021df427e501f2cb3e5da98893e70c36f6b61c9f42346a52f22a48785572a

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              5e9257473a169e89c6b1016e928ead05

                                                                                                                              SHA1

                                                                                                                              73d5c8181fee1e6fdfb4b2275074f85352796a7f

                                                                                                                              SHA256

                                                                                                                              3c6c134f2f4303fae90629933424b5c55e364acae5aa1e0c29499d879cbef940

                                                                                                                              SHA512

                                                                                                                              69956241db6a9eed53a9dd288ad6f418e498d1a4ba9a5961f56aca54869852bff53f8ec91321a6294e06ed84e3db1e8a8aa8c73ff7650f7115164ea955c7aedb

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              03b0a094edd369f14f03b3daa5515697

                                                                                                                              SHA1

                                                                                                                              83d73e191ec36cd3aeecfe308c21ca39cb380b0f

                                                                                                                              SHA256

                                                                                                                              d57de1dd00c92dce7035bb092aaf09fe08a44596615db0b2a0501ee68a90e327

                                                                                                                              SHA512

                                                                                                                              ea8f3b81bbcb6ee4a0919eecbfd531dd00ee88fe3ad84fa505c759d9d89bfa0bb5a96351dbb88be70259ab0e6183ed102b9a3bcc8b1d559b8d8381e1b888a66d

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              f341bb31e5c29d7cc473ae634e666a4b

                                                                                                                              SHA1

                                                                                                                              54430dde1cc061b8add01c7227768a43908dc5b5

                                                                                                                              SHA256

                                                                                                                              fea1ffc257e3dea431df2c15ba0e28a30b00d62204866eed63095d7de4905c2f

                                                                                                                              SHA512

                                                                                                                              e74d2d8fa8dea85bf2b2e21502898b0eb0ca36781f8bec1301211ac16726481b3d274fd754f4b8af9b00e3cd519853027c035d3b058ab43f851182c72523bc6c

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              7KB

                                                                                                                              MD5

                                                                                                                              788e1b215f4fc91e5e429e921ba05231

                                                                                                                              SHA1

                                                                                                                              081c5507fcab5ba5376a0d0f4c44c921067a9208

                                                                                                                              SHA256

                                                                                                                              38bbe2318004c1797bce38be1186a59f54a649271e7d681206d582d6ab0a8cb9

                                                                                                                              SHA512

                                                                                                                              804c5c607b298c862da6ef16dc051950be72e6292dab49c613788f0f1b5e80332168bdb8101eed2d68b73ae6efe5122edb651aeba790b8a4ecfae03a42b36d1a

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              7b9561ff848fab88aa87594012b052fb

                                                                                                                              SHA1

                                                                                                                              74263f1f5442dc3d5f19c216b5a7e634352481f3

                                                                                                                              SHA256

                                                                                                                              0760fedf288dac5d7a2df8e9f4b19de6cf2dd0cc5d3af662d47daaa826e623f5

                                                                                                                              SHA512

                                                                                                                              46f2e3897a378cecf43df546e06959d4346107b216a26306636eb777b1386b7ddf0b481222ea748730c62de0606bdd44e93f4f5b40858e411c917df91a1232fd

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              a92449763ebb9b74d996bb4df134ac3b

                                                                                                                              SHA1

                                                                                                                              68ca6e14071296173a270b362dacb23f4df14003

                                                                                                                              SHA256

                                                                                                                              9d20208c3d9c5e494922a75016030349a9f8416634a6062bf2c084aecfd60482

                                                                                                                              SHA512

                                                                                                                              2029237628b63a94ea9d47fd49b38da80c35c388a8d4a81d94a8b308716ab2a73610350e73865139c838df90e5000cf5373bad7a41b193b92c2814131e4d686f

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              1c558290d12d00de94aba11cc5e8965c

                                                                                                                              SHA1

                                                                                                                              5a3d228036506b025750541edef44d94deaba0bb

                                                                                                                              SHA256

                                                                                                                              1b73c9d161350a9025333610d20d528cc44dc6746f811535b4c62ecb64e2b4d9

                                                                                                                              SHA512

                                                                                                                              4ab5c8eacc4f8a3e5f2b78597ea9cca1d32742b9cf575e12e8485071ecb20b0d4705d986344ad0c283e01d89498222479c8e5f505a3d3272d6ceec38b745b11d

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              1eef6d5569229a6c887e1df308ac2455

                                                                                                                              SHA1

                                                                                                                              72e8a56c7670cebdaf0b96f58139b555aa8ee582

                                                                                                                              SHA256

                                                                                                                              f1c2a0ec26cd9e0ba55a1d47441885d4d9a9c73f2742a7fb5dac5b8ac7b21674

                                                                                                                              SHA512

                                                                                                                              a1953e15132a19c85f3762127a793c693af7d057e31177d950e87d154b5984dc9e471e1be34059d33fb19fc59de6c1d17ed444185b3ce88ce55ec11e660a5d00

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              d4aec580a02a570732a2a083b2e7f55b

                                                                                                                              SHA1

                                                                                                                              b65aba491bd0bbd6b39b7dd73f945eed8e1e3151

                                                                                                                              SHA256

                                                                                                                              3ce2254ee22680dc752c007f0797a58b9075ce5356257965a9704201620f0fcc

                                                                                                                              SHA512

                                                                                                                              aeaac1d2f2ebdadbd4163c8d6f2f6c5054c1c6729bf9507bc199c68413da25e24aaa8bfdedbadd52eb4dea05f0554dd89c7e2860c9c47d80e9b48d30c122e264

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              f951a463a1a4f16733a3318aef468112

                                                                                                                              SHA1

                                                                                                                              21f2127fd4e1bd133712527a0cf400a411fa961a

                                                                                                                              SHA256

                                                                                                                              a246d4ffcc1b7d974844c50b7f26d2e1f7f8c6ddfdedb5d668e79a2376fb716d

                                                                                                                              SHA512

                                                                                                                              9cc40b85d17af764796ae2f7945219697a5612e7281c3c2853ba45888e7a43804e1f81948698e2d9a3bb97c7547dbfe1801cc2f7e5a034a17e9c9d73604d1493

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              2247fb5cdaf061c86b381ca3c6cdecdc

                                                                                                                              SHA1

                                                                                                                              18330b8956b028385a4eacb341c7099f5576a7c7

                                                                                                                              SHA256

                                                                                                                              5549f1f561c8d1ac6cf37c6412e25f379b747846dfceb4fafa289d02f8d04e9e

                                                                                                                              SHA512

                                                                                                                              2186f6ef4cc08b27904b7786e520101c80845191a97c971e2dfd12a9d98cc627647fca8f58a961c14c8cc666392bb83981ea4493bdbf9a3cc30b9c4713897f99

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              8fb2cd1eb7cd975625ecfd558a9b824d

                                                                                                                              SHA1

                                                                                                                              82fa27b3d81d47a5dceac6b8d37f0804333eb8a8

                                                                                                                              SHA256

                                                                                                                              a8c55ef31d242aa7de4893b88e786f9338312de0a7695461f87e262d6357fe77

                                                                                                                              SHA512

                                                                                                                              a745a98e4878e39397dacd93d44ca98b1343e09a664cf30b08a66c3f51eb005c7677538785b13c1aff2733416b3bceb2b94fff6fb8ec7fd577ddb845da016840

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
                                                                                                                              Filesize

                                                                                                                              11KB

                                                                                                                              MD5

                                                                                                                              1dcd7cfe5d45d9934e386d0d7a7ed120

                                                                                                                              SHA1

                                                                                                                              48eafb30ff3d289bcb204a13add6e020a3c0cc07

                                                                                                                              SHA256

                                                                                                                              138a1914d356d299bf00fe337760882c13b3e27c0e78584c0df5c2b2f30309c8

                                                                                                                              SHA512

                                                                                                                              d21b1cf12cd7cc849aabb3ac9f4b523a72ad24bf8a003ac2b453dd4262c6771614875f099a42b98d438afab1c7c939ea9937dd7850fcdaabab3ba118f088876d

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              6ab20754e351d818ee9d44f29a74534b

                                                                                                                              SHA1

                                                                                                                              aa4635cbb1ecbbe1238459dc16d1fd6e0c625e6c

                                                                                                                              SHA256

                                                                                                                              0f5880d068b19bea5398734587be35b9bfa641a4822a6c74039d0113eda78fbc

                                                                                                                              SHA512

                                                                                                                              00723e908210eb60aabd0becf15ae3b768c39b98fe7a723337d2119018b805355bcb948edf9ac46ef88a3e23b2fcd910db0292dd4b0a656be0b02b4f5ce023c3

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              e80b71c93675199f45d643121788f70b

                                                                                                                              SHA1

                                                                                                                              22542bb7abd56b9762e3bcfcae64558cb1628c57

                                                                                                                              SHA256

                                                                                                                              30bfbccc16aca149d4a485fcc14a19f9f13fdf75e71357440755e56340ea2432

                                                                                                                              SHA512

                                                                                                                              4927e0f4e38e2cac562fd7dd553b80d64ca5668f2498386e928753896bb2cdf5b2d488543d893e9c8428e644a4a96687e59a55fe4b447fe5228321f899b45e77

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              54f4b620339716a555290929ef3affea

                                                                                                                              SHA1

                                                                                                                              08fdeb697926842ccb87f4040e4cb843b3630371

                                                                                                                              SHA256

                                                                                                                              efe8a0c797f50f81a5ab7108778fd89d6eb5c7da5831065ab220519b2f9281ec

                                                                                                                              SHA512

                                                                                                                              dcdbb925d4e6e436d5604cd61782dce2541084d73170b13798a491e7591d945cee71fe7e240fede134abb384b86caa97d521b274ef795b42dbe33fc652ca0e24

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              a4045295b3f947f8071a7d276ca20143

                                                                                                                              SHA1

                                                                                                                              99c34972da97b79e6a12f638a2a94936a7195e3b

                                                                                                                              SHA256

                                                                                                                              7f9b7bce58fb03f6fb5e153123822e22ec46b726bdc0790cd233125454d55504

                                                                                                                              SHA512

                                                                                                                              64ffb1b70f659594d5f2df3bb082c0b62af101c4dcefb0300f549230b41dfae620c89153b1911e00cd5f7af192ec70b4435ee4e8626065454ada5eb573850260

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              019afd19754ffb93a6385a03c0800366

                                                                                                                              SHA1

                                                                                                                              14ca2bd989d6c234b0bf0b9eb22fd353c982fcbb

                                                                                                                              SHA256

                                                                                                                              97ddbd0e6b06a194a5ccd220ac3466477cc5f2bd15d34a3b1110a343092b24fb

                                                                                                                              SHA512

                                                                                                                              938783fb7e115de48e9a5562019bbbe9c05c5d84d3810df6eb1b03771ce834a357be67fe924b251e7cfab64cd17653210b26b1c232868715c676c1f10bf0162d

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              fe1004b735bc88a234c3ad8a67cb0a8b

                                                                                                                              SHA1

                                                                                                                              79e5a95e292ad9c41dc5eb66bbf1679a5f5a4114

                                                                                                                              SHA256

                                                                                                                              ce6ea2db5655b7060410ccc4557b76e1c48d4227b3428f119962da0178520fc5

                                                                                                                              SHA512

                                                                                                                              237b83aa2db25c2e6b9ba053d6dcd82d5f1819a52db8d85ba9d6229a932ce137851a60eb379927cd2fa31fcc705af27f383113f0d5d6774e3f492e890363af87

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              fe1004b735bc88a234c3ad8a67cb0a8b

                                                                                                                              SHA1

                                                                                                                              79e5a95e292ad9c41dc5eb66bbf1679a5f5a4114

                                                                                                                              SHA256

                                                                                                                              ce6ea2db5655b7060410ccc4557b76e1c48d4227b3428f119962da0178520fc5

                                                                                                                              SHA512

                                                                                                                              237b83aa2db25c2e6b9ba053d6dcd82d5f1819a52db8d85ba9d6229a932ce137851a60eb379927cd2fa31fcc705af27f383113f0d5d6774e3f492e890363af87

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              ee33324699f133b8c1f7292f341c80f4

                                                                                                                              SHA1

                                                                                                                              60d4655b70e02ae22d65a964741d39771e837df2

                                                                                                                              SHA256

                                                                                                                              5c31aa987c2fc65b8605b4b5e70214ac38243aa17b6ce0f99a618fd8623d1ed0

                                                                                                                              SHA512

                                                                                                                              9cc8557ea815e6c71326d5a031f1a45f34e85a6ad99321cf12233b8c5d2eedeb620d2d9b9bcebf34a0d27c5cd6f22a98f9741ca7a2a824a9786cf9ae303776b3

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              fe78b311632a31d6881e665536c9215e

                                                                                                                              SHA1

                                                                                                                              eb70d96c6c0dfce0177d62f512b8afd9bc0da15c

                                                                                                                              SHA256

                                                                                                                              3a75d50b210edb31230e53b3dc49c8f15ed3f21a27b5cc386827a8a5c943c7c5

                                                                                                                              SHA512

                                                                                                                              efa5617fa07e3496bf0b6bf51b4f265701365f8db8aa686cc57e058f22964aff2c5466b684ecbaa48932630288ef40b61c97876ab8295e1d9ab9ccb3e0148b74

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              e05dcb0590b8c9661b035e0f3a0074d6

                                                                                                                              SHA1

                                                                                                                              ef3f09f5af152bdc17fa15a8489dbd1dcf5c877b

                                                                                                                              SHA256

                                                                                                                              7c882dd0496680fe04cf21b1224624e7a36eff9c0b365b25a96d9044abaf8345

                                                                                                                              SHA512

                                                                                                                              d19f4d3a3b652897b9875a328da28cecddd30d3933127a295448d0ecd8aaa1914c45fde0e763dd69b2d144558e5196b1883727335dc35d65044cbea32faf8133

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              6b7d43e87683d8448290dd79966399bc

                                                                                                                              SHA1

                                                                                                                              d8178033bc3037fde6cf165e6ecfa8adcdf749ba

                                                                                                                              SHA256

                                                                                                                              fcd58dc2ef630fa0816b90e74d92b05ad1651c34d244bcb1d6296ee7e44041da

                                                                                                                              SHA512

                                                                                                                              8bcb401621552074476a382f1b99f7e3da1d58915a29cf549ed10819d1b4abcf8bec6bbd7706998daef5d105b96fec3c678d76e5031b52bd57758feb05471e4c

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              7f4cdb5e4102e2b37967c717e10d759c

                                                                                                                              SHA1

                                                                                                                              723a37648d80114b47d85a2346dfeed23933cef9

                                                                                                                              SHA256

                                                                                                                              264c364e1f188312ccfdd1685bc2bb9900d29fae4ed42629ab125f2b9630c0e0

                                                                                                                              SHA512

                                                                                                                              a237300ac3eaa60b80876aea63470763a837476aa1e29e89f92a64c76b7f8166705a8af7d0c613b1e7311cb7732e73b3c5779b56b19fc8f7f37eaddb69d8c1e2

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              e3a0c33269856b5e95b24449ca60721e

                                                                                                                              SHA1

                                                                                                                              057f698dcbe19db228e73c03f3cc7a737a1e79a1

                                                                                                                              SHA256

                                                                                                                              d2b46b5b3b936e0c31e7bdd785b079722fa41c393e6ee664beea2b08e882763c

                                                                                                                              SHA512

                                                                                                                              d5d0244c364bc4456e0212f587019e86c3c4bc16aff57a882728c8709e95dd8a6891a232a8e4743416ebd9e20a1680a51a61a77c8c5c952c12573e40f82deda9

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              7c30eeac44476b2e4df033de10c1ab37

                                                                                                                              SHA1

                                                                                                                              1f48d826e8594c48c4ea65d37c802f2e3696324b

                                                                                                                              SHA256

                                                                                                                              dd829f1000cad1df816f2c693443b26966ac2898ea497f2452e67ef6af0661a3

                                                                                                                              SHA512

                                                                                                                              67f6c18744206118f43f151ce920a5576bd25ff34567b816f6eba045c9903ba2bdcfbf00bc57cb712e3eb6caf890843d856b5702b3c21a3bec141ecf264e0588

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              3a5c7496dd005bc31517542405f7ae24

                                                                                                                              SHA1

                                                                                                                              313c6a7c71cc152af63f194d74aed520cd969b3d

                                                                                                                              SHA256

                                                                                                                              329c4617273768aa40f02b4561626df2af5d59cccbfb579096260a099f1e00d7

                                                                                                                              SHA512

                                                                                                                              356e05056e8daa400f3d0a4c7d6059fbed333597a55505022e328a0864f186ea916613eb4abe35a37a29826ec118de8b9381ba607c6c646a676176861482513f

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              ceee7d3e9f6a84cb6b39648562707b44

                                                                                                                              SHA1

                                                                                                                              288d12805c2d01696f5366e50bb197d70a0ff695

                                                                                                                              SHA256

                                                                                                                              c17a1d03b9e04e22d26bd27a1eb781947380900458985419adfe38c6bc3c6797

                                                                                                                              SHA512

                                                                                                                              d8d61602ac862d1229197adc26de980ec34f5ac29e1b5160fbf0efd23938cc1056360a0d700b3020717962dfcb9001168f530f9b7e17f10c63e0734d27c00050

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              a5c2f995292bf767bd3796d2c566791b

                                                                                                                              SHA1

                                                                                                                              e2ef3758a930f1203466ac79b02d757d43901c31

                                                                                                                              SHA256

                                                                                                                              d2fecfd83784034690aec2857e818ecc27d9ea78a418377e7f94c58863a3537f

                                                                                                                              SHA512

                                                                                                                              fb442a1bce7ed250551aaee3b7143d840c8774f742771d2db1ed7eaaa4f204f75fbf689ed5ede11b55b748d980c8ac1ef42779ace395db286113963aba543f0b

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              3e8c8e96c4e2d047910b57c835e7bf2f

                                                                                                                              SHA1

                                                                                                                              3645c7f074df3645a045c77cf7a958b786a641ee

                                                                                                                              SHA256

                                                                                                                              3007884fedfcaf34a7a0945ccd612939b28580d6742720395c37e4c4e3ab4d28

                                                                                                                              SHA512

                                                                                                                              58d6135b266decf8a2db9460220c2792969a1b03a00055ecc9db2ebd26c92c149ada22b0e8ec9741dc458b53724cfd1b8e0c81e91baab7e91bc4a3e961e4245e

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                              MD5

                                                                                                                              1eff53d95ecaf6bbfffe80d866d8e1dd

                                                                                                                              SHA1

                                                                                                                              d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

                                                                                                                              SHA256

                                                                                                                              6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

                                                                                                                              SHA512

                                                                                                                              c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
                                                                                                                              Filesize

                                                                                                                              5.8MB

                                                                                                                              MD5

                                                                                                                              1ed53171d00f440f29a12f9beb84dac4

                                                                                                                              SHA1

                                                                                                                              4d9a1e3579b0999f1ab2fa818b588411e9ee920c

                                                                                                                              SHA256

                                                                                                                              e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

                                                                                                                              SHA512

                                                                                                                              17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
                                                                                                                              Filesize

                                                                                                                              336KB

                                                                                                                              MD5

                                                                                                                              6d0b653db9f44ea422ff6da077347982

                                                                                                                              SHA1

                                                                                                                              8d90d4266dd3e67a7be513c9bb950a833d40e7de

                                                                                                                              SHA256

                                                                                                                              d2bda209032b730d45979c43d77a4a9f3db0d6e7a240a463649da32148249925

                                                                                                                              SHA512

                                                                                                                              888ee79697edb666f6aad3dd1a146ae42919b261b02fed85ab36f50a1a9a2054172c7bcb6aa9cc02530353d7d0c2b83ef268cbc705d9e8df21c50e8b7a362bb6

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
                                                                                                                              Filesize

                                                                                                                              16.0MB

                                                                                                                              MD5

                                                                                                                              8334313ee072e8475287c133b101beee

                                                                                                                              SHA1

                                                                                                                              0774e278ad5d87755c418c4cd7d4a75437b56f13

                                                                                                                              SHA256

                                                                                                                              a43ebb16b7bb74292b3d7f2a5535080911c70d5020b4a2b718d60863322b8228

                                                                                                                              SHA512

                                                                                                                              b401b65bba0e05fb6dd110056276a90e63b9b482aa63a4ef871acca91e2852419d3a3e4a0ffe30e09926e201a809c9d32183fe13582de8622b07d471aabc34ed

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\MBAMCore.dll
                                                                                                                              Filesize

                                                                                                                              6.4MB

                                                                                                                              MD5

                                                                                                                              9db84546ec6408e2eb7c8711df562ad5

                                                                                                                              SHA1

                                                                                                                              b408a7f0c28b8ef20b1021f3211c7495b7fe9171

                                                                                                                              SHA256

                                                                                                                              238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

                                                                                                                              SHA512

                                                                                                                              a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
                                                                                                                              Filesize

                                                                                                                              661B

                                                                                                                              MD5

                                                                                                                              8fd13803b1e5f14b4d241facc601a170

                                                                                                                              SHA1

                                                                                                                              7321eec794bc766d84d75bd0370a9f2e4d7abdf6

                                                                                                                              SHA256

                                                                                                                              925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

                                                                                                                              SHA512

                                                                                                                              f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              adcb9fa4bc7e739b8b14e05131cacd30

                                                                                                                              SHA1

                                                                                                                              d8bd8fab734284d00b5be94dbcd34ab313c2ac48

                                                                                                                              SHA256

                                                                                                                              d3193a821a20e024d502a4a3f012d09c98a241ed8bb0168d659a9c1a1af1a535

                                                                                                                              SHA512

                                                                                                                              70e6a26c88883374d9f4fd306cdb9d9daf1ac3bb5f0fe078d890984e01c0fe801a267b02304d4cb17dd31918e243847812fc909f26fcaa51fefe90626bf47361

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
                                                                                                                              Filesize

                                                                                                                              924B

                                                                                                                              MD5

                                                                                                                              20250b3d83fd1358b13314feb60620f8

                                                                                                                              SHA1

                                                                                                                              c824c9aa7c16e385e0c7423b5faa3da91f1344e2

                                                                                                                              SHA256

                                                                                                                              7679669e6bf77e6111f5a196a9ecc5beae350fa9ca470f4c3809b45ac8fa2ee4

                                                                                                                              SHA512

                                                                                                                              1a97a4502c8521849cd1d830ae8bc4ca5f6ec15049b77fc42393bcbce57b73a750df10e1ca3f0e1ea588268501bef81881364d63c24aac7b78231ea9e4c0e30b

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
                                                                                                                              Filesize

                                                                                                                              39KB

                                                                                                                              MD5

                                                                                                                              10f23e7c8c791b91c86cd966d67b7bc7

                                                                                                                              SHA1

                                                                                                                              3f596093b2bc33f7a2554818f8e41adbbd101961

                                                                                                                              SHA256

                                                                                                                              008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

                                                                                                                              SHA512

                                                                                                                              2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
                                                                                                                              Filesize

                                                                                                                              23KB

                                                                                                                              MD5

                                                                                                                              aef4eca7ee01bb1a146751c4d0510d2d

                                                                                                                              SHA1

                                                                                                                              5cf2273da41147126e5e1eabd3182f19304eea25

                                                                                                                              SHA256

                                                                                                                              9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

                                                                                                                              SHA512

                                                                                                                              d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
                                                                                                                              Filesize

                                                                                                                              1.8MB

                                                                                                                              MD5

                                                                                                                              d5805286cda5b56039dd2a2d936d4be0

                                                                                                                              SHA1

                                                                                                                              64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

                                                                                                                              SHA256

                                                                                                                              e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

                                                                                                                              SHA512

                                                                                                                              4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
                                                                                                                              Filesize

                                                                                                                              514B

                                                                                                                              MD5

                                                                                                                              aeeb9145095aee238fa345ce96d1f49c

                                                                                                                              SHA1

                                                                                                                              4df1b0f5decd16f2c0e36b98e92d461f2e97d30d

                                                                                                                              SHA256

                                                                                                                              f8ab6808cb85caaeaeae58fbd2f1a9d2906a574631a73ea8ce2bc2c337f60e75

                                                                                                                              SHA512

                                                                                                                              74502ea59b1c6a4d3f1df53d8aaff90520ad4956700cff3e2a0dcc744f4084216fc74bd217626b277155fd000abaabd30f4cc16c1285a415fe9e2ee1e46858a8

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
                                                                                                                              Filesize

                                                                                                                              24B

                                                                                                                              MD5

                                                                                                                              546d9e30eadad8b22f5b3ffa875144bf

                                                                                                                              SHA1

                                                                                                                              3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

                                                                                                                              SHA256

                                                                                                                              6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

                                                                                                                              SHA512

                                                                                                                              3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
                                                                                                                              Filesize

                                                                                                                              24B

                                                                                                                              MD5

                                                                                                                              2f7423ca7c6a0f1339980f3c8c7de9f8

                                                                                                                              SHA1

                                                                                                                              102c77faa28885354cfe6725d987bc23bc7108ba

                                                                                                                              SHA256

                                                                                                                              850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

                                                                                                                              SHA512

                                                                                                                              e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
                                                                                                                              Filesize

                                                                                                                              9.0MB

                                                                                                                              MD5

                                                                                                                              9a20739b3cca4b23e86755a564bd56e0

                                                                                                                              SHA1

                                                                                                                              b38e885162039220923e9a4c160021a1549081f5

                                                                                                                              SHA256

                                                                                                                              9173a8767615833cd9448eac4edf924f55fce4bdd511d8937cf63e26f4477c90

                                                                                                                              SHA512

                                                                                                                              18baf591ccfccd6b06e26b8c3d7e050700eb17e048316ec34633a22a81a19ef9d225c8b006658b969462e45e810b9ab6ae10b2d83ad866d1398b256771fadde3

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
                                                                                                                              Filesize

                                                                                                                              529KB

                                                                                                                              MD5

                                                                                                                              ad6c596fba0e2968c57243a106f9ccc9

                                                                                                                              SHA1

                                                                                                                              2241116bbe1f33ff30cdf26ebc57af85136675f8

                                                                                                                              SHA256

                                                                                                                              0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

                                                                                                                              SHA512

                                                                                                                              8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
                                                                                                                              Filesize

                                                                                                                              1018KB

                                                                                                                              MD5

                                                                                                                              269ef223b7919ca972577657d3d33d85

                                                                                                                              SHA1

                                                                                                                              1a1eb8ca370beaee913715b1f4b6b8aa53fc4b2a

                                                                                                                              SHA256

                                                                                                                              4447c30c097ce4276abadc515b94a6f4ad246884fbf64b7dd8ca45246679a6bc

                                                                                                                              SHA512

                                                                                                                              6358d168e868151e7ef960e1cd9112eca25739bed0be81826ed29b132499ae31fa34d7eb679b40ea3b5a6f60da81735e770133dcfd6cfb0d0553b6c64b606ffb

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
                                                                                                                              Filesize

                                                                                                                              177KB

                                                                                                                              MD5

                                                                                                                              f0eb4779a5dade2efa5229c33abb4910

                                                                                                                              SHA1

                                                                                                                              41d2c8cdbd8e306a263fe419bb2c1c19514524e9

                                                                                                                              SHA256

                                                                                                                              9c5242e6c567e641bb10412cd966b81819984ea643ba96222ee0b256b3f53955

                                                                                                                              SHA512

                                                                                                                              6883622d693265b824d1cb65fe6d9a66d99bc8d167981fa4f0054c7513020361ec09b2c75f62a8afa85dcea175914a4c8f4872ec7040722dcaf7375886bdbd84

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\version.dat
                                                                                                                              Filesize

                                                                                                                              26B

                                                                                                                              MD5

                                                                                                                              e38a70b64088f78136ee2f8d2b79e160

                                                                                                                              SHA1

                                                                                                                              3260f5b0fff2b07f8090cd38599a3624cc129620

                                                                                                                              SHA256

                                                                                                                              3149cbc00a7ec330288c316dfe55644c1f2506838d8b1130adbe63396f425c3d

                                                                                                                              SHA512

                                                                                                                              53dad32f26b08e08f10c3e23d9c58d9ec8d093aed6f6c6ac043201956479ab1df61c64fa5ea3ec9dcc4761a5f96833e5e6a2f86b268adbe004e6157b68eb4de2

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
                                                                                                                              Filesize

                                                                                                                              40.5MB

                                                                                                                              MD5

                                                                                                                              11ad702b34346889d5fd70a9f875faff

                                                                                                                              SHA1

                                                                                                                              4a6952107ba24777d90c06b5528f05f45705ce90

                                                                                                                              SHA256

                                                                                                                              2dc77eb6a488751757a6779b003dee922526000b38ee1d1fb3fe3266079cceea

                                                                                                                              SHA512

                                                                                                                              3088130d7d57a317a2a38d3a69876f53cd3bca34df3c8ef791bf10fa17156cf811a897fc8e68f3d1fcdcee6a85600668b1c0a0bbece59dbf7fb10f42d76d69bd

                                                                                                                            • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat
                                                                                                                              Filesize

                                                                                                                              74B

                                                                                                                              MD5

                                                                                                                              a8340860b065dae8f93853f85bd57787

                                                                                                                              SHA1

                                                                                                                              51e240bcad31e46e8378d94c02847fe7981002f3

                                                                                                                              SHA256

                                                                                                                              bd6c9fc63887a8687290c2e42aff7380b029b73c56f0fec51740b166380e2aa5

                                                                                                                              SHA512

                                                                                                                              cc849320c2f19358caa5be539bd65e539db9a55c3e5e83917eb50809c3ec369bf3f6e693d49344338805eb9582008c194721b0183d9b12172a9eb14c72a33b0d

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\mbam\qt-jl-icons\209e5464790.ico
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                              MD5

                                                                                                                              91a74c169917bee7cb2c8ef9dc74ecbe

                                                                                                                              SHA1

                                                                                                                              8633b44ae58c4b201078114d925f551b36c549b0

                                                                                                                              SHA256

                                                                                                                              1e5eaee00708bb44d5d053ee25da5b273ad855b7f49456268dcdebac5d5d5710

                                                                                                                              SHA512

                                                                                                                              d5274c14e4f1aa99d5ead0cafa5f42fad074092944d6f48c3fb0cc6a311f958f97e23fdeba3c5639fae0751f692f9e5f85dd065baf2638291f2ba2a42c4afb72

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a712c324879904b1.customDestinations-ms
                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              7ba6ea500a595240cf4293e913b71a10

                                                                                                                              SHA1

                                                                                                                              d64faa8309203aa1ac5feec4591343662991a39c

                                                                                                                              SHA256

                                                                                                                              ef9b9c35350053f1649af11fa921a68ee597411f2148964fbf833108b3671079

                                                                                                                              SHA512

                                                                                                                              4b0449df2b9f7fff521fbacd739de28a60713758c72b16639efd5df75f84b33bc1f9977c6606a54cfca94602d4db402faca11640628869abdc939d2e14088694

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a712c324879904b1.customDestinations-ms
                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              ae2e00218a06d174c98b328696388fe8

                                                                                                                              SHA1

                                                                                                                              a0eb824724d91288b814fade4d90523f0f1a9e3f

                                                                                                                              SHA256

                                                                                                                              34280937f679dc627037f78aa742e57bfe13e52cb7fc20b2231f6c1309aa9f6d

                                                                                                                              SHA512

                                                                                                                              81145906d69be7abae40366a0dd254769d71f64cca40c691994c1b6db89b428d818e2eb1338adc846d88bd8225d36caaad7672e4afbc087d478991e288be56df

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a712c324879904b1.customDestinations-ms
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              d544108e94a5759c91d608265a4aa414

                                                                                                                              SHA1

                                                                                                                              5ee2df1d43bef50ac152832aa0b25adedbd49eec

                                                                                                                              SHA256

                                                                                                                              90f401d891a32cbd76abfd4144dec07e2808da2015e1960ea80019caaf67d244

                                                                                                                              SHA512

                                                                                                                              963b7755314c593f2fd23730c402114b795753c22d13ea0ee6a3eb68082e6b5b9e8c7f48ed27880b8f9898000e9a00791185b64867bce0a4fcbfe75fbeef83b2

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a712c324879904b1.customDestinations-ms
                                                                                                                              Filesize

                                                                                                                              3KB

                                                                                                                              MD5

                                                                                                                              8dfa88af4cbeb761705931e5873a42b7

                                                                                                                              SHA1

                                                                                                                              9e70aa20c35ebdf52f60a6538eaa2c61b32e16a3

                                                                                                                              SHA256

                                                                                                                              c3aad0f14c63abbbb03eb16d977138e3b235a0140e30dd050fcc5bc3b95713dc

                                                                                                                              SHA512

                                                                                                                              0d9efb8766ae4a1285bcc463907e8f64d9977b868b3edeec4bba4f8200f5dcb6b88174d43bfe7db51b558d9a336918f7c8f4795d3fca18efb14de9f74c013cd7

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a712c324879904b1.customDestinations-ms
                                                                                                                              Filesize

                                                                                                                              6KB

                                                                                                                              MD5

                                                                                                                              18c8106c930e8598242eb3c15b746ecd

                                                                                                                              SHA1

                                                                                                                              a5fc0de1df4f2f4c81ab1465537daa10e757612e

                                                                                                                              SHA256

                                                                                                                              f8c9984cfd9518e5565e718beabe10f8c48a2655b44123ab0433089dd49bc562

                                                                                                                              SHA512

                                                                                                                              408374e77ec091826feb347fa6fa8eeeea88ed0dcc8220b10dd67484135a71f4009de9b23953bd1a9bb82465cf34d3bb4dac15afea682216ab780f648413b656

                                                                                                                            • C:\Windows\System32\CatRoot2\dberr.txt
                                                                                                                              Filesize

                                                                                                                              184KB

                                                                                                                              MD5

                                                                                                                              3b668f669e85166dbf2baf3af3e772f5

                                                                                                                              SHA1

                                                                                                                              2d89bc2e647abed1e79d3c80182a2b2b3f7d3f7f

                                                                                                                              SHA256

                                                                                                                              a1359dc738af13fdc03a02ca3f5319ca18bd53a854bb14c4992b30847476af19

                                                                                                                              SHA512

                                                                                                                              fdbfdecffff0898a4e83c89ce3dd0a49577589f9e05fa6f9720f2ca596799c65edd17963cd18b827cce30d07dd5e2fe31db7dd3bbbbba47a10916cdbcc068149

                                                                                                                            • C:\Windows\System32\catroot2\dberr.txt
                                                                                                                              Filesize

                                                                                                                              184KB

                                                                                                                              MD5

                                                                                                                              53d2a77099c9fe5f2b28b40457a52a21

                                                                                                                              SHA1

                                                                                                                              c85350204b007b91ebe319d632b124cad8ce5f13

                                                                                                                              SHA256

                                                                                                                              186f0324a97194c13ffcefb1a1e64e8612c4a3fc8eee2238c5181cac12f5b6a5

                                                                                                                              SHA512

                                                                                                                              be94eca73038e6a4ccb0faeb5cec3896f929ae63c2b94134f186a3e993cfae46fe650d47e97a47cd33f1e4fa5666bcbb47922e1da30e70ffb68cd80b1cd4ebe5

                                                                                                                            • C:\Windows\System32\drivers\mbam.sys
                                                                                                                              Filesize

                                                                                                                              76KB

                                                                                                                              MD5

                                                                                                                              1e88c7a4bd3748f8958155cd285588a2

                                                                                                                              SHA1

                                                                                                                              191956f5ca82a4b191b8d05bfa3d0d5abaf75e49

                                                                                                                              SHA256

                                                                                                                              fbcdd69bbe5a49be001c9e236773b108657767e59ace47989968ab304344009e

                                                                                                                              SHA512

                                                                                                                              36a873af86bc921adf15ad8b5c973a37a1639c2ac3bbff0dc412f32014927a7c5e73e30b3e28861e0b616c1774395a459ecc00a0c8063958d42753553f7062bb

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\ctlrpkg\mbae64.sys
                                                                                                                              Filesize

                                                                                                                              154KB

                                                                                                                              MD5

                                                                                                                              95515708f41a7e283d6725506f56f6f2

                                                                                                                              SHA1

                                                                                                                              9afc20a19db3d2a75b6915d8d9af602c5218735e

                                                                                                                              SHA256

                                                                                                                              321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

                                                                                                                              SHA512

                                                                                                                              d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\servicepkg\MBAMService.exe
                                                                                                                              Filesize

                                                                                                                              8.9MB

                                                                                                                              MD5

                                                                                                                              03948ad78f44b840ec2296a0fbb9f2fc

                                                                                                                              SHA1

                                                                                                                              a4c04a502746af80894c13de707bd0282388e12e

                                                                                                                              SHA256

                                                                                                                              8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

                                                                                                                              SHA512

                                                                                                                              35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\servicepkg\mbamelam.cat
                                                                                                                              Filesize

                                                                                                                              10KB

                                                                                                                              MD5

                                                                                                                              60608328775d6acf03eaab38407e5b7c

                                                                                                                              SHA1

                                                                                                                              9f63644893517286753f63ad6d01bc8bfacf79b1

                                                                                                                              SHA256

                                                                                                                              3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

                                                                                                                              SHA512

                                                                                                                              9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\servicepkg\mbamelam.inf
                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              c481ad4dd1d91860335787aa61177932

                                                                                                                              SHA1

                                                                                                                              81633414c5bf5832a8584fb0740bc09596b9b66d

                                                                                                                              SHA256

                                                                                                                              793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

                                                                                                                              SHA512

                                                                                                                              d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\servicepkg\mbamelam.sys
                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              9e77c51e14fa9a323ee1635dc74ecc07

                                                                                                                              SHA1

                                                                                                                              a78bde0bd73260ce7af9cdc441af9db54d1637c2

                                                                                                                              SHA256

                                                                                                                              b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

                                                                                                                              SHA512

                                                                                                                              a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\servicepkg\mbshlext.dll
                                                                                                                              Filesize

                                                                                                                              2.7MB

                                                                                                                              MD5

                                                                                                                              b7e5071b317550d93258f7e1e13e7b6f

                                                                                                                              SHA1

                                                                                                                              2d08d78a5c29cf724bc523530d1a9014642bbc60

                                                                                                                              SHA256

                                                                                                                              467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

                                                                                                                              SHA512

                                                                                                                              9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\uipkg\QtQuick\Controls.2\HorizontalHeaderView.qml
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              d8c9674c0e9bddbd8aa59a9d343cf462

                                                                                                                              SHA1

                                                                                                                              490aa022ac31ddce86d5b62f913b23fbb0de27c2

                                                                                                                              SHA256

                                                                                                                              1ef333b5fb4d8075973f312ef787237240b9f49f3f9185fb21202883f900e7d7

                                                                                                                              SHA512

                                                                                                                              0b86ec673133f6400c38b79f9ba4f7b37ce5afdab1a2e34acbf75019e2590cc26b26d323ddc1567c91375053c9c8593be0615389db8eb1a8d1eb084ad4200b82

                                                                                                                            • C:\Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\uipkg\QtQuick\Controls.2\Imagine\VerticalHeaderView.qml
                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              829769b2741d92df3c5d837eee64f297

                                                                                                                              SHA1

                                                                                                                              f61c91436ca3420c4e9b94833839fd9c14024b69

                                                                                                                              SHA256

                                                                                                                              489c02f8716e7a1de61834b3d8bbb61bce91ca4a33a6b62342b4c851d93e51e0

                                                                                                                              SHA512

                                                                                                                              4061c271db37523b9dea9a9973226d91337e1809d4e7767e57ac938d35d77a302363ed92ab4be18c35ba589f528194ad71c93a8507449bf74dd035acf7cdb521

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\7z.dll
                                                                                                                              Filesize

                                                                                                                              1.7MB

                                                                                                                              MD5

                                                                                                                              461faf68ccc02b0223fd273b630f21fe

                                                                                                                              SHA1

                                                                                                                              363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

                                                                                                                              SHA256

                                                                                                                              cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

                                                                                                                              SHA512

                                                                                                                              4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\Actions.dll
                                                                                                                              Filesize

                                                                                                                              5.0MB

                                                                                                                              MD5

                                                                                                                              1eff53d95ecaf6bbfffe80d866d8e1dd

                                                                                                                              SHA1

                                                                                                                              d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

                                                                                                                              SHA256

                                                                                                                              6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

                                                                                                                              SHA512

                                                                                                                              c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\ActionsShim.dll
                                                                                                                              Filesize

                                                                                                                              2.5MB

                                                                                                                              MD5

                                                                                                                              58149edf4990067b4c1ffe1c32a51a01

                                                                                                                              SHA1

                                                                                                                              80c0c8b8def45420159659d2eaad181eb0b05c40

                                                                                                                              SHA256

                                                                                                                              67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

                                                                                                                              SHA512

                                                                                                                              fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\CleanControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              6.9MB

                                                                                                                              MD5

                                                                                                                              73a08c403bf08e39bd560ffc74ae9b8f

                                                                                                                              SHA1

                                                                                                                              888c6d11e6788875f8fca748b6f92a19b6126dc6

                                                                                                                              SHA256

                                                                                                                              09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

                                                                                                                              SHA512

                                                                                                                              8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\CloudControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.8MB

                                                                                                                              MD5

                                                                                                                              d739c6bd5d5cae2ae961a0c2d40eb5b1

                                                                                                                              SHA1

                                                                                                                              16d0d40707bf55f04a0da70798b5368e612fd5e6

                                                                                                                              SHA256

                                                                                                                              25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

                                                                                                                              SHA512

                                                                                                                              7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\LicenseControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.4MB

                                                                                                                              MD5

                                                                                                                              65e42cbe095830d9d93ecabb13392780

                                                                                                                              SHA1

                                                                                                                              e60110e159cc4cc92d2606ae3ba3559c10170e5a

                                                                                                                              SHA256

                                                                                                                              a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

                                                                                                                              SHA512

                                                                                                                              6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\MBAMShim.dll
                                                                                                                              Filesize

                                                                                                                              3.0MB

                                                                                                                              MD5

                                                                                                                              f44b6c80c46c4cf3071b5f5b916e1271

                                                                                                                              SHA1

                                                                                                                              839f2238ecbbfa80ebf9c1f77eafc78204b58761

                                                                                                                              SHA256

                                                                                                                              732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

                                                                                                                              SHA512

                                                                                                                              99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\PoliciesControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                              MD5

                                                                                                                              efe6216931bca54ccf05a0bcb9f83fb9

                                                                                                                              SHA1

                                                                                                                              007d0a3c4d850cd9b2886b24daf91c988d702bdd

                                                                                                                              SHA256

                                                                                                                              eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

                                                                                                                              SHA512

                                                                                                                              7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\ScanControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              5.7MB

                                                                                                                              MD5

                                                                                                                              e80262b787eec69e8dd3d051a1d2840c

                                                                                                                              SHA1

                                                                                                                              bbb88d699a7715d800db88679d6f7d52bf16673e

                                                                                                                              SHA256

                                                                                                                              a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

                                                                                                                              SHA512

                                                                                                                              16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\Swissarmy.dll
                                                                                                                              Filesize

                                                                                                                              4.0MB

                                                                                                                              MD5

                                                                                                                              3486801ce1e8ffc1bbc6d4f097b0f369

                                                                                                                              SHA1

                                                                                                                              08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

                                                                                                                              SHA256

                                                                                                                              26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

                                                                                                                              SHA512

                                                                                                                              81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\SwissarmyShim.dll
                                                                                                                              Filesize

                                                                                                                              2.6MB

                                                                                                                              MD5

                                                                                                                              89a38afcfa758e3298609c6c51929593

                                                                                                                              SHA1

                                                                                                                              2df1ee30adc92bd995526e41fd9c823354de30b4

                                                                                                                              SHA256

                                                                                                                              4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

                                                                                                                              SHA512

                                                                                                                              cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\TelemetryControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              5.3MB

                                                                                                                              MD5

                                                                                                                              1692937ebb8172814cfd1b2d20dac8c6

                                                                                                                              SHA1

                                                                                                                              3ad3b0dce9958ce66d89c280645ae827d3b89f16

                                                                                                                              SHA256

                                                                                                                              f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

                                                                                                                              SHA512

                                                                                                                              a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\UpdateControllerImpl.dll
                                                                                                                              Filesize

                                                                                                                              4.4MB

                                                                                                                              MD5

                                                                                                                              2114b71049bc4626a565fa7bef9ba37c

                                                                                                                              SHA1

                                                                                                                              ca5567bd58897128a750be7db94357253321db0d

                                                                                                                              SHA256

                                                                                                                              e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

                                                                                                                              SHA512

                                                                                                                              9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
                                                                                                                              Filesize

                                                                                                                              2.7MB

                                                                                                                              MD5

                                                                                                                              b7e5071b317550d93258f7e1e13e7b6f

                                                                                                                              SHA1

                                                                                                                              2d08d78a5c29cf724bc523530d1a9014642bbc60

                                                                                                                              SHA256

                                                                                                                              467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

                                                                                                                              SHA512

                                                                                                                              9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

                                                                                                                            • \Program Files\Malwarebytes\Anti-Malware\offreg.dll
                                                                                                                              Filesize

                                                                                                                              114KB

                                                                                                                              MD5

                                                                                                                              16663d125398773a90d0a53333b7cf5e

                                                                                                                              SHA1

                                                                                                                              f92928ae3c9292588547ceaca1cb1d372bfd7936

                                                                                                                              SHA256

                                                                                                                              38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

                                                                                                                              SHA512

                                                                                                                              091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

                                                                                                                            • \Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\7z.dll
                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                              MD5

                                                                                                                              ab8f0c1a37c0df5c8924aab509db42c9

                                                                                                                              SHA1

                                                                                                                              53dba959124e6d740829bda2360e851bcb85cce8

                                                                                                                              SHA256

                                                                                                                              6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

                                                                                                                              SHA512

                                                                                                                              ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

                                                                                                                            • \Windows\Temp\MBInstallTemp459ebbcd774c11eeab2646f26d303063\7z.dll
                                                                                                                              Filesize

                                                                                                                              1.6MB

                                                                                                                              MD5

                                                                                                                              ab8f0c1a37c0df5c8924aab509db42c9

                                                                                                                              SHA1

                                                                                                                              53dba959124e6d740829bda2360e851bcb85cce8

                                                                                                                              SHA256

                                                                                                                              6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

                                                                                                                              SHA512

                                                                                                                              ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

                                                                                                                            • memory/2296-4709-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4730-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4733-0x00000209EA7B0000-0x00000209EA7B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4732-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4731-0x00000209EA7A0000-0x00000209EA7A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4734-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4735-0x00000209EA7B0000-0x00000209EA7B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4729-0x00000209EA7B0000-0x00000209EA7B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4728-0x00000209EA7B0000-0x00000209EA7B1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4726-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4725-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4724-0x00000209EA7A0000-0x00000209EA7A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4723-0x00000209EA7A0000-0x00000209EA7A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4722-0x00000209EA780000-0x00000209EA782000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4721-0x00000209EA7A0000-0x00000209EA7A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4720-0x00000209EA790000-0x00000209EA791000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4719-0x00000209EA7A0000-0x00000209EA7A1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4717-0x00000209EA790000-0x00000209EA791000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4715-0x00000209EA780000-0x00000209EA782000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4714-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4713-0x00000209EA770000-0x00000209EA772000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4711-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4712-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4710-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4708-0x00000209EA770000-0x00000209EA772000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4707-0x00000209EA780000-0x00000209EA782000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4705-0x00000209EA770000-0x00000209EA772000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4704-0x00000209EA770000-0x00000209EA772000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4703-0x00000209EA770000-0x00000209EA772000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/2296-4702-0x00000209EA760000-0x00000209EA761000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4699-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4700-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4697-0x00000209EA4F0000-0x00000209EA4F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4698-0x00000209EA4F0000-0x00000209EA4F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4696-0x00000209EA4F0000-0x00000209EA4F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4695-0x00000209EA4F0000-0x00000209EA4F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4694-0x00000209EA4F0000-0x00000209EA4F1000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4692-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4691-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4690-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4689-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4688-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4687-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4686-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4685-0x00000209EA750000-0x00000209EA751000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/2296-4292-0x00000209E33B0000-0x00000209E33C0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2296-4222-0x00000209E33B0000-0x00000209E33C0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/2296-4219-0x00007FF7F7960000-0x00007FF7F901A000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              22.7MB

                                                                                                                            • memory/2296-4221-0x00007FFE37E50000-0x00007FFE383BB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.4MB

                                                                                                                            • memory/2296-4220-0x00007FFE3B270000-0x00007FFE3B68E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.1MB

                                                                                                                            • memory/4232-4115-0x0000026D5F7A0000-0x0000026D5F9A0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/4232-4113-0x0000026D5F360000-0x0000026D5F7A0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.2MB

                                                                                                                            • memory/4232-4112-0x0000026D5E6E0000-0x0000026D5E6F0000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/4232-4110-0x00007FFE3B270000-0x00007FFE3B68E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              4.1MB

                                                                                                                            • memory/4232-4111-0x00007FFE37E50000-0x00007FFE383BB000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              5.4MB