Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20231023-en
  • resource tags

    arch:x64arch:x86image:win10-20231023-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-10-2023 18:02

Errors

Reason
Machine shutdown

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    1e885823577394ea61ea89438ffe2954

  • SHA1

    e53e96f7374790bdad8a614949b398b055c3a27b

  • SHA256

    7c0b9bceed390f7f28135431c09ac51469ee8e2b8095fb36a37315d811d9ba9c

  • SHA512

    73f600833dad0047b6444110d722dc95237b38bb486abc7fc8e4f59b69e2154c885fb46d65f488d5139a0b6e76ebde33ea72711c7f58436650ef992fb8995627

  • SSDEEP

    49152:Lw3ye9SPQ1sjDAVj+JeRanStQyfvE0Z3R0nxiIq2ddAsuysSiSF:4yeoCVj+c6KtQRq2ADSiSF

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 23 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 12 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Executes dropped EXE 25 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 24 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3332
      • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Checks BIOS information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4672
      • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        PID:5448
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
      1⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
        2⤵
        • Drops file in Drivers directory
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2768
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
      1⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Checks BIOS information in registry
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:792
      • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3516
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:5796
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-0.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:5820
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-1.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:5884
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-2.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:5520
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-3.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:704
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-4.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:4384
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-5.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:380
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-6.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:4940
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-7.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:3956
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-8.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:6068
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-9.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:6128
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-10.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:2508
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-11.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:4680
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-12.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:3640
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-13.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:3452
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-14.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:828
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-15.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:2336
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-16.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:656
      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig-17.exe
        ig.exe reseed
        2⤵
        • Executes dropped EXE
        PID:1860
      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMWsc.exe" /wac 0 /status off true /updatesubstatus none /scansubstatus recommended /settingssubstatus none
        2⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:5384
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x2ec
      1⤵
        PID:5908
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0 /state0:0xa3af0055 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:5040

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\7z.dll
        Filesize

        1.7MB

        MD5

        461faf68ccc02b0223fd273b630f21fe

        SHA1

        363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

        SHA256

        cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

        SHA512

        4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Actions.dll
        Filesize

        5.0MB

        MD5

        1eff53d95ecaf6bbfffe80d866d8e1dd

        SHA1

        d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

        SHA256

        6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

        SHA512

        c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ActionsShim.dll
        Filesize

        2.5MB

        MD5

        58149edf4990067b4c1ffe1c32a51a01

        SHA1

        80c0c8b8def45420159659d2eaad181eb0b05c40

        SHA256

        67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

        SHA512

        fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLL.dll
        Filesize

        5.8MB

        MD5

        1ed53171d00f440f29a12f9beb84dac4

        SHA1

        4d9a1e3579b0999f1ab2fa818b588411e9ee920c

        SHA256

        e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

        SHA512

        17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLLShim.dll
        Filesize

        2.5MB

        MD5

        2e8ad6f405eb7744908f635dc089438a

        SHA1

        f2ca3f55ce4395dfe39a0ba099a39f8c30e263cb

        SHA256

        4824ad6b30b42a9166bfd3db41f11e3cb67e7aab96058b7f946797d7dadba891

        SHA512

        3eacea19caf3f04cddb35091102c5d627b82acc8c73be1bfa4d72932c78cba7821c99c616bbd8d422ce588b865700db560ba441f8a5da6a9629af844f6ad28c5

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CleanControllerImpl.dll
        Filesize

        6.9MB

        MD5

        73a08c403bf08e39bd560ffc74ae9b8f

        SHA1

        888c6d11e6788875f8fca748b6f92a19b6126dc6

        SHA256

        09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

        SHA512

        8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CloudControllerImpl.dll
        Filesize

        4.8MB

        MD5

        d739c6bd5d5cae2ae961a0c2d40eb5b1

        SHA1

        16d0d40707bf55f04a0da70798b5368e612fd5e6

        SHA256

        25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

        SHA512

        7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\LicenseControllerImpl.dll
        Filesize

        4.4MB

        MD5

        65e42cbe095830d9d93ecabb13392780

        SHA1

        e60110e159cc4cc92d2606ae3ba3559c10170e5a

        SHA256

        a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

        SHA512

        6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMCore.dll
        Filesize

        6.4MB

        MD5

        9db84546ec6408e2eb7c8711df562ad5

        SHA1

        b408a7f0c28b8ef20b1021f3211c7495b7fe9171

        SHA256

        238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

        SHA512

        a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMShim.dll
        Filesize

        3.0MB

        MD5

        f44b6c80c46c4cf3071b5f5b916e1271

        SHA1

        839f2238ecbbfa80ebf9c1f77eafc78204b58761

        SHA256

        732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

        SHA512

        99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
        Filesize

        4.0MB

        MD5

        efe6216931bca54ccf05a0bcb9f83fb9

        SHA1

        007d0a3c4d850cd9b2886b24daf91c988d702bdd

        SHA256

        eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

        SHA512

        7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
        Filesize

        5.7MB

        MD5

        e80262b787eec69e8dd3d051a1d2840c

        SHA1

        bbb88d699a7715d800db88679d6f7d52bf16673e

        SHA256

        a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

        SHA512

        16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Swissarmy.dll
        Filesize

        4.0MB

        MD5

        3486801ce1e8ffc1bbc6d4f097b0f369

        SHA1

        08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

        SHA256

        26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

        SHA512

        81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SwissarmyShim.dll
        Filesize

        2.6MB

        MD5

        89a38afcfa758e3298609c6c51929593

        SHA1

        2df1ee30adc92bd995526e41fd9c823354de30b4

        SHA256

        4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

        SHA512

        cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\TelemetryControllerImpl.dll
        Filesize

        5.3MB

        MD5

        1692937ebb8172814cfd1b2d20dac8c6

        SHA1

        3ad3b0dce9958ce66d89c280645ae827d3b89f16

        SHA256

        f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

        SHA512

        a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\UpdateControllerImpl.dll
        Filesize

        4.4MB

        MD5

        2114b71049bc4626a565fa7bef9ba37c

        SHA1

        ca5567bd58897128a750be7db94357253321db0d

        SHA256

        e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

        SHA512

        9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
        Filesize

        1.8MB

        MD5

        d5805286cda5b56039dd2a2d936d4be0

        SHA1

        64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

        SHA256

        e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

        SHA512

        4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\pkgvers.dat
        Filesize

        74B

        MD5

        a8340860b065dae8f93853f85bd57787

        SHA1

        51e240bcad31e46e8378d94c02847fe7981002f3

        SHA256

        bd6c9fc63887a8687290c2e42aff7380b029b73c56f0fec51740b166380e2aa5

        SHA512

        cc849320c2f19358caa5be539bd65e539db9a55c3e5e83917eb50809c3ec369bf3f6e693d49344338805eb9582008c194721b0183d9b12172a9eb14c72a33b0d

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sample.dll
        Filesize

        529KB

        MD5

        ad6c596fba0e2968c57243a106f9ccc9

        SHA1

        2241116bbe1f33ff30cdf26ebc57af85136675f8

        SHA256

        0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

        SHA512

        8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\version.dat
        Filesize

        47B

        MD5

        d0597d6fe6366d4fb3ee555505d4bbd4

        SHA1

        f2dca158ab1e30152f09063d1244dc08659e8bf2

        SHA256

        a7d3c859435cf7432e207b4cfcf76a471854767a6041c9156c76290aa0507933

        SHA512

        4062eeb6bab639b1d9761215d106b5718913667f20c08894531380345ee49aa332768bc32b7bcfdae5b5ec8d5714351a5a50016de120608bc2d7987ab57a60c9

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.nm
        Filesize

        336KB

        MD5

        6d0b653db9f44ea422ff6da077347982

        SHA1

        8d90d4266dd3e67a7be513c9bb950a833d40e7de

        SHA256

        d2bda209032b730d45979c43d77a4a9f3db0d6e7a240a463649da32148249925

        SHA512

        888ee79697edb666f6aad3dd1a146ae42919b261b02fed85ab36f50a1a9a2054172c7bcb6aa9cc02530353d7d0c2b83ef268cbc705d9e8df21c50e8b7a362bb6

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.sr
        Filesize

        16.0MB

        MD5

        8334313ee072e8475287c133b101beee

        SHA1

        0774e278ad5d87755c418c4cd7d4a75437b56f13

        SHA256

        a43ebb16b7bb74292b3d7f2a5535080911c70d5020b4a2b718d60863322b8228

        SHA512

        b401b65bba0e05fb6dd110056276a90e63b9b482aa63a4ef871acca91e2852419d3a3e4a0ffe30e09926e201a809c9d32183fe13582de8622b07d471aabc34ed

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\cfg.bin
        Filesize

        661B

        MD5

        8fd13803b1e5f14b4d241facc601a170

        SHA1

        7321eec794bc766d84d75bd0370a9f2e4d7abdf6

        SHA256

        925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

        SHA512

        f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\clean.mbdb
        Filesize

        10KB

        MD5

        adcb9fa4bc7e739b8b14e05131cacd30

        SHA1

        d8bd8fab734284d00b5be94dbcd34ab313c2ac48

        SHA256

        d3193a821a20e024d502a4a3f012d09c98a241ed8bb0168d659a9c1a1af1a535

        SHA512

        70e6a26c88883374d9f4fd306cdb9d9daf1ac3bb5f0fe078d890984e01c0fe801a267b02304d4cb17dd31918e243847812fc909f26fcaa51fefe90626bf47361

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbmanifest2.dat
        Filesize

        924B

        MD5

        20250b3d83fd1358b13314feb60620f8

        SHA1

        c824c9aa7c16e385e0c7423b5faa3da91f1344e2

        SHA256

        7679669e6bf77e6111f5a196a9ecc5beae350fa9ca470f4c3809b45ac8fa2ee4

        SHA512

        1a97a4502c8521849cd1d830ae8bc4ca5f6ec15049b77fc42393bcbce57b73a750df10e1ca3f0e1ea588268501bef81881364d63c24aac7b78231ea9e4c0e30b

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dynconfig.dat
        Filesize

        39KB

        MD5

        10f23e7c8c791b91c86cd966d67b7bc7

        SHA1

        3f596093b2bc33f7a2554818f8e41adbbd101961

        SHA256

        008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

        SHA512

        2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\exclusions.txt
        Filesize

        23KB

        MD5

        aef4eca7ee01bb1a146751c4d0510d2d

        SHA1

        5cf2273da41147126e5e1eabd3182f19304eea25

        SHA256

        9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

        SHA512

        d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\mbdigsig2.dat
        Filesize

        514B

        MD5

        aeeb9145095aee238fa345ce96d1f49c

        SHA1

        4df1b0f5decd16f2c0e36b98e92d461f2e97d30d

        SHA256

        f8ab6808cb85caaeaeae58fbd2f1a9d2906a574631a73ea8ce2bc2c337f60e75

        SHA512

        74502ea59b1c6a4d3f1df53d8aaff90520ad4956700cff3e2a0dcc744f4084216fc74bd217626b277155fd000abaabd30f4cc16c1285a415fe9e2ee1e46858a8

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\prot.mbdb
        Filesize

        24B

        MD5

        546d9e30eadad8b22f5b3ffa875144bf

        SHA1

        3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

        SHA256

        6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

        SHA512

        3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rdefs.mbdb
        Filesize

        24B

        MD5

        2f7423ca7c6a0f1339980f3c8c7de9f8

        SHA1

        102c77faa28885354cfe6725d987bc23bc7108ba

        SHA256

        850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

        SHA512

        e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rules.mbdb
        Filesize

        9.0MB

        MD5

        9a20739b3cca4b23e86755a564bd56e0

        SHA1

        b38e885162039220923e9a4c160021a1549081f5

        SHA256

        9173a8767615833cd9448eac4edf924f55fce4bdd511d8937cf63e26f4477c90

        SHA512

        18baf591ccfccd6b06e26b8c3d7e050700eb17e048316ec34633a22a81a19ef9d225c8b006658b969462e45e810b9ab6ae10b2d83ad866d1398b256771fadde3

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\scan.mbdb
        Filesize

        1018KB

        MD5

        269ef223b7919ca972577657d3d33d85

        SHA1

        1a1eb8ca370beaee913715b1f4b6b8aa53fc4b2a

        SHA256

        4447c30c097ce4276abadc515b94a6f4ad246884fbf64b7dd8ca45246679a6bc

        SHA512

        6358d168e868151e7ef960e1cd9112eca25739bed0be81826ed29b132499ae31fa34d7eb679b40ea3b5a6f60da81735e770133dcfd6cfb0d0553b6c64b606ffb

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\tids.mbdb
        Filesize

        177KB

        MD5

        f0eb4779a5dade2efa5229c33abb4910

        SHA1

        41d2c8cdbd8e306a263fe419bb2c1c19514524e9

        SHA256

        9c5242e6c567e641bb10412cd966b81819984ea643ba96222ee0b256b3f53955

        SHA512

        6883622d693265b824d1cb65fe6d9a66d99bc8d167981fa4f0054c7513020361ec09b2c75f62a8afa85dcea175914a4c8f4872ec7040722dcaf7375886bdbd84

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\wprot2.mbdb
        Filesize

        40.5MB

        MD5

        11ad702b34346889d5fd70a9f875faff

        SHA1

        4a6952107ba24777d90c06b5528f05f45705ce90

        SHA256

        2dc77eb6a488751757a6779b003dee922526000b38ee1d1fb3fe3266079cceea

        SHA512

        3088130d7d57a317a2a38d3a69876f53cd3bca34df3c8ef791bf10fa17156cf811a897fc8e68f3d1fcdcee6a85600668b1c0a0bbece59dbf7fb10f42d76d69bd

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
        Filesize

        8.7MB

        MD5

        e6d5df8df4c3c43a981e5f7cb7b35f65

        SHA1

        b4233bf950fe74017f86662d04f8cb98241ba1b5

        SHA256

        6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

        SHA512

        43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
        Filesize

        8.7MB

        MD5

        e6d5df8df4c3c43a981e5f7cb7b35f65

        SHA1

        b4233bf950fe74017f86662d04f8cb98241ba1b5

        SHA256

        6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

        SHA512

        43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.cat
        Filesize

        10KB

        MD5

        60608328775d6acf03eaab38407e5b7c

        SHA1

        9f63644893517286753f63ad6d01bc8bfacf79b1

        SHA256

        3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

        SHA512

        9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

      • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.inf
        Filesize

        2KB

        MD5

        c481ad4dd1d91860335787aa61177932

        SHA1

        81633414c5bf5832a8584fb0740bc09596b9b66d

        SHA256

        793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

        SHA512

        d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

      • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.sys
        Filesize

        20KB

        MD5

        9e77c51e14fa9a323ee1635dc74ecc07

        SHA1

        a78bde0bd73260ce7af9cdc441af9db54d1637c2

        SHA256

        b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

        SHA512

        a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        592B

        MD5

        367688cd53f73242ad5e62d09eb7885d

        SHA1

        ed124df9263f87765038b6deb956eb8f4d1a80bd

        SHA256

        68cacf0a90272f352a23adb63128e0d919a044e0876e158f086e43f7d0e776c7

        SHA512

        9e83db13f32d77f553a6e5419f802d7880bc474b2eda17475d093d3a6844b8cef35c6fae66041a6b5614e53b70eb28e2a363fd6844d39862b5b95f963f034c29

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        592B

        MD5

        367688cd53f73242ad5e62d09eb7885d

        SHA1

        ed124df9263f87765038b6deb956eb8f4d1a80bd

        SHA256

        68cacf0a90272f352a23adb63128e0d919a044e0876e158f086e43f7d0e776c7

        SHA512

        9e83db13f32d77f553a6e5419f802d7880bc474b2eda17475d093d3a6844b8cef35c6fae66041a6b5614e53b70eb28e2a363fd6844d39862b5b95f963f034c29

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        654B

        MD5

        8bf5edadf5c5db74b6bd82b06d057add

        SHA1

        f237543462e2f43706a701d77cefe240cbcaa261

        SHA256

        d3e0d734ea09217f47c19edce5a76fb505274e3bdc40c7ca291bd79d8383a0ab

        SHA512

        f51be79fdba7de430ee50738daf6bf87caba328d43e08bb5c8b6f198a2f05c21021048b2e534d52be9086df2abee83e27108d5cfae2774ffcdafef8294bef72f

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json.bak
        Filesize

        592B

        MD5

        367688cd53f73242ad5e62d09eb7885d

        SHA1

        ed124df9263f87765038b6deb956eb8f4d1a80bd

        SHA256

        68cacf0a90272f352a23adb63128e0d919a044e0876e158f086e43f7d0e776c7

        SHA512

        9e83db13f32d77f553a6e5419f802d7880bc474b2eda17475d093d3a6844b8cef35c6fae66041a6b5614e53b70eb28e2a363fd6844d39862b5b95f963f034c29

      • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
        Filesize

        8B

        MD5

        fe95747e0a7a96907ce92259c56514ed

        SHA1

        00a126ec8d9687d4305be9da42f97806112d484f

        SHA256

        ca85439b3b1aeff16afd8e94fec619198a0fe68f9214c5e68ae896be41e23ac1

        SHA512

        baea4075e05b32b86866da722551bee9d13dae25a8854df5ff48ca64f9aac7e45dba0037320052de0d0d29845c77ee97b7d9bef14886dc2fe3983243e13e128e

      • C:\Program Files\Malwarebytes\Anti-Malware\mb4uns.exe
        Filesize

        3.8MB

        MD5

        63d54fe94ae4e44835d726056fb83f43

        SHA1

        f2284e079ae50d7a5362876d7c16192d6cecdfac

        SHA256

        8f2c2bf8c3b33876fb028be01f8215c9cb07e59abb4d20f5cdb21f380fcea406

        SHA512

        58f8f28c3e861e3aa235128a2b7d9f4e2faf5d87f510906b4e192a3ac5762aedb35b23141a53f4f01e2b5316c61b00e4cd46433eee5badd29f70f029eea52b09

      • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
        Filesize

        23.1MB

        MD5

        70d8e4d74252379d29704f0c6c5ba792

        SHA1

        2f15890a225c587efdea5789fa630a83802c4627

        SHA256

        305980e0498f47d050eec96071af59dafe6e366d13887cf64a5b7d66bfe01eb1

        SHA512

        0c801d9d2fac4305d00a1f8b51ff6a9697a9bc486cc9bb563c81946ff21b994db32e6be26180255c87dc624f9b6bd4ad9ba83df304baa986fd5bb4e83dd892f6

      • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
        Filesize

        8.8MB

        MD5

        090e6cd78c20db3e7305aed4235b6df3

        SHA1

        490f93ea7b08f0e613346430bb51d3cab1aff037

        SHA256

        9923ccc092ac7e9bac3cf13ddff5302025f08bf86ef81697919d57da872e9f89

        SHA512

        c065572c61d5672f34a876c8acf16c919296c5330b196b170783f70c551075bf6e4c89e9b711dd1423ae84638582eb6eff2f898daee5ed13e39d2bac44888b04

      • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
        Filesize

        2.7MB

        MD5

        b7e5071b317550d93258f7e1e13e7b6f

        SHA1

        2d08d78a5c29cf724bc523530d1a9014642bbc60

        SHA256

        467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

        SHA512

        9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

      • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
        Filesize

        114KB

        MD5

        16663d125398773a90d0a53333b7cf5e

        SHA1

        f92928ae3c9292588547ceaca1cb1d372bfd7936

        SHA256

        38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

        SHA512

        091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
        Filesize

        233KB

        MD5

        1dc6d344ee9b6b024ba23278891db9a5

        SHA1

        519b792d11daa2bf9d127f69cdd603a236576e04

        SHA256

        823e1c7321e177b006c1f3fd1ec8b99607a12d2c3c321f3a6cbbcf7030b6c240

        SHA512

        fb96c4ede03c3aa729d2ea5a72c5f14029f6d69a79b6e0d5449e371bf3acdbbd1cb2079e8bbac3a3140a257c71018bc7a2a31a45ad5c8b65382e67cc3431ab6a

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt.cat
        Filesize

        10KB

        MD5

        43af9deb38e2dbd69c46b6befdbddd6e

        SHA1

        eb7a9e4cdd74f0cc5a1ee07292a561123cab2545

        SHA256

        ca94b3a3b8721870a0b96675649800bd751daadc0391cbf3143e2f7aae6dc676

        SHA512

        9947529cab455151fc1ce09828ebf195de922b41a303c12f33baf5670729b533cadb28f360301f2a0ad14f3c7315ba90955a0bdcb7828ec1920b349fada2f518

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt.inf
        Filesize

        2KB

        MD5

        358bb9bf66f2e514310dc22e4e3a4dc5

        SHA1

        87bfc1398e6756273eee909a0dfb4ef18b38d17c

        SHA256

        ff51780a5a854b2c18f71ae426cb066a13723ef6155e24f4910137c9e8dfdc17

        SHA512

        301ec5ec5c0813951843011f2204924240235494999136ea30a557cbf58146fc6043a8866b344fa7deb927d7c83d44e2aaf45adca7d221aba5d36715b9a63e09

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt.sys
        Filesize

        195KB

        MD5

        d738a028dcfb7d1cf97e9fb11e306db7

        SHA1

        77f4d6a79e1f2754a2e93095158d0edfb9a6a5eb

        SHA256

        8f38d2a0a8e306de910bb621cab4276520aed84645de942538d0a9c792dd0074

        SHA512

        c753a13767c8460823851a144a2a9162168a1099664ba601d0a929d539ee15d78123ffd86cb6225f0d7e6f52f40b2c444705da8bcc1292bb6c9757732b82ad94

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.inf
        Filesize

        3KB

        MD5

        e5bb98e4d7adf79cf7355aeb4a12d3c4

        SHA1

        c2996909b98b95863d54c6a2f7843e5c05015596

        SHA256

        1f2ec66c3947802dd97abead84d71bacebf84e4a2e871852cf5291958d45a189

        SHA512

        f65ec684a21481c66f4571fec4f5cd17fb629fbc4b5fda88bfe00ada30573f3c74313311f5e8a164709824b8033a60fa2ae0f1643d0ee3ba8ae4fd558709aa7f

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys
        Filesize

        217KB

        MD5

        33931ca7d4bd04b8682fe2f996b3bf07

        SHA1

        14dcdffa4edf16c59dcd748406c8efb1ba3d2bd4

        SHA256

        5fe3582d567cc48f3d29771d3bf77cad42fbb25327dcb6be6bb0227a1ce02007

        SHA512

        ed60367c5e24d454c48c921ee668bc1006631f339e38273626d3cc0673e906906312faa1febc97c5f616a5f4295a6e03265392950651940ae15e5e7baa1e6f90

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mwac.sys
        Filesize

        183KB

        MD5

        d55d969fbfcd436f0197cce40a7e92b8

        SHA1

        a457b04fc6ea3f803c69ff586c2d27a8fc1e49ff

        SHA256

        9ed1f75131407a995d7cc82816895164ca66e77dcb177a1cb703dd98542410b5

        SHA512

        4f81712697fbfa95028bd661fc8f2252aa4749bf575d32e0fd5be889b4cb76e0e1b3baf39a750f7fd0059410cd1ae7c77a2b6dd9ae709995fd36a3fade8809b5

      • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
        Filesize

        9B

        MD5

        8660fa6b5695c6c3edc70ea86961cc9d

        SHA1

        00b9b0dc0eeb24a159a072302e8468efae6cdcc6

        SHA256

        e026c8ddaf9bb706e740c3af69724fa54447fb12b55bfbc6a729131b76319de9

        SHA512

        20e131e636bb097af073fc7376b877a88c4491706eeaf1969842d486cd9bd674ec1ed4d28113f4622e4a40bb1af66bf0fa4a21a9debe5cc9375cf0213f9c961b

      • C:\Program Files\Malwarebytes\Anti-Malware\uipkgver.dat
        Filesize

        6B

        MD5

        74c6677020fc6b6c867aab117078bf5f

        SHA1

        8c46db37dc0b39eb963d4144539c8b591e122400

        SHA256

        cdbb9bc874d71e154c71b68b1fe959913d286036dac11e226e5620c919ba9708

        SHA512

        3f9db8d9bb25322f8d8e750750bf92dbe6ac63d686eced65cddfcd61178cf0e947118a491058414d4d2cbb4892e39815565669aee0dfdda23aece72d278292d0

      • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
        Filesize

        47B

        MD5

        d0597d6fe6366d4fb3ee555505d4bbd4

        SHA1

        f2dca158ab1e30152f09063d1244dc08659e8bf2

        SHA256

        a7d3c859435cf7432e207b4cfcf76a471854767a6041c9156c76290aa0507933

        SHA512

        4062eeb6bab639b1d9761215d106b5718913667f20c08894531380345ee49aa332768bc32b7bcfdae5b5ec8d5714351a5a50016de120608bc2d7987ab57a60c9

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        1KB

        MD5

        0250c98e4cd20b9501d8afd2a3203e6a

        SHA1

        65d3d5b16d87ec52a9b2229570c5a60b980b8378

        SHA256

        bd9c7487e812f71fb4a3052ae44b291b0a920acf52821689b5d0fd6cb207b054

        SHA512

        6c43d05ffb63b3fd60518181e520119d254b2de145fb637769d38595379af73d85a43351e28c52902f515414a6c7b27b617742412e34b345b193cef8b7632754

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        47KB

        MD5

        03744fac99313ba449d6585a0d22ece0

        SHA1

        2f5f9251feb80925fd5a6b9232ba5fd9e236adfc

        SHA256

        f03035e839e117526b629e0f27b71940f7c0495e360b8370c4f33c633fc28e4f

        SHA512

        770209f5f6885225c99cdd386d83568b1f7b7c5e9ca3523d5ca550dd803767c0a559bed7d99bb7f652766649625e5e9d3ef7b0bf941645652f56fa1468a33807

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        64KB

        MD5

        2cd1d5906ac6ed969ce9caf775cc1ce8

        SHA1

        46819661b33ccaa0793626e2a08261f86c9fcb30

        SHA256

        cbce479de47e8e666e0567729cc649c9d70d2ac938ecc747a6b2808c63a9f16a

        SHA512

        3c36c133a921a3323cbcb44a3135e362b8cef3bfaccb6cdea2d9a9360cd5b231040367bacc7f34b9da98b846df182b4ac7d9751ca6c7bec229e4cce50fe4d3f1

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        64KB

        MD5

        beac59358abddd3fdd1971a46e24f6d8

        SHA1

        efb7495e98b300238137372efcc2ebe419f3d45a

        SHA256

        2bf825fc06a524fdf6be5cce5eda7bd1800d37db58d958726f87aa745e1c32a7

        SHA512

        32724ac9f371fef217105d830935c8ad549a285277c3b084cf8c49e5e7328516f0375cdb6418e4889ad51cf0e506ea9967afd2fd1403db13fbb0eaddd9992375

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        87KB

        MD5

        f1cd6a7f323189288728b2243741a3b8

        SHA1

        2d0114a0ded4195fe37cff7b89ad44b576969e6d

        SHA256

        3cb0aaf4456ed8e84095523f0c3b443f06aef8274712eafaed5ca492f0686175

        SHA512

        59e11253fdfc13342bd87d6beb6ba2a1885179b733d89183c2ec19dc6bad68e1b0f05607830d77829c1b21494b54c650016423125a481d391de31f6ec2383685

      • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
        Filesize

        607B

        MD5

        e6a4cb298caa817ba0f662e72abff271

        SHA1

        a704b19a344ab62e9ab2971c6f1cf3564766c16a

        SHA256

        f0a60844cff9bf0b610e75a29efeb33254154ba0fc957649fc86dbfb61fcac2f

        SHA512

        853f5a867ac1f42924166f51aafe60dc0af724c5445acf3fe6648af5841100c3e37048e41acfdcd2ce04317ce4bf9dd3579da2cf903e224bb662e71a3334c8ba

      • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
        Filesize

        608B

        MD5

        10c05d19d1ecde763f65cd63e79a9d09

        SHA1

        a2ea4eebafff58dff3a49d455c45bea30900b8bc

        SHA256

        0cbe469c1fb5bfaea878befe6f67b3610bea091a281bab095a5cbe0c1d9bcd62

        SHA512

        6fec39c42f8a26f79e18d3c88f17c721655806f2ef8080248201399606a4a2565811cdfcbdac7117b5ee714d0da158cfe9e46c4d018e8b33d25c9287864343a9

      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
        Filesize

        847B

        MD5

        725db8757c6448e2e725bd22ed6b90fe

        SHA1

        5253c0d17019bd0e347c26d5aa961ca54c018a42

        SHA256

        5f2e687ca8cf9d53ce9e267a75c144d677d4873c1593af2023dae3e11c4ca7a0

        SHA512

        f3c05689984165990a7db1f29655e5d44e875fc2bbff4e459ff60a30860bdd0987a9a3ff34d0829e1e647d3b381e9528667029db56efc6d65d6452478bb36027

      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
        Filesize

        846B

        MD5

        c53e21e48f0c8e2a07dc555b4acdb99a

        SHA1

        bbce5c1bf12c6da3e0a63b46f092de811eb3d322

        SHA256

        259975b1cdd822aac6cedc4b69d22632f77e6a3dcf9e76e894bf538beb0830b8

        SHA512

        f7c64c5074eefc283d5354145f15b6ffe6af1d2d2c1b6c404d6075d10bbba80b6925037331674cd1ad5f72140131f8d96e8af6590e3e6d4f9aab00edef91d8fe

      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
        Filesize

        825B

        MD5

        10ce840c0be841681fafcf1a507d2713

        SHA1

        8a33e9e3bee28c093c0498cb185bf18625d58ca8

        SHA256

        df9493c018a6be1409e7914e2691b1d51c6a92cc6912f5d8c9d718f8cf611b6d

        SHA512

        47a477fafe835311633656e37676222ca8de52e6c2ec94581fe3308db23be9a6d942204781fe408a57a0c974b86e4adfce0139a12a5b741249e7bc6ac2f0fea5

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        15KB

        MD5

        798ea36831d58bf7dce777748d8e7c6e

        SHA1

        2d89e3442eb9367ed109f8d4860e6f4cf37e362b

        SHA256

        d8a5a56a0c4a8bf1f70005ca66138a0adfb8d5428f88a3133b7e38d528519fa4

        SHA512

        252fbd2d75e6b6fb4cd6755f4086e4682aa3917d75c9e738145301af697cc16adcab574a93a1404689c8531b965dd0a9d4a750bd0b7c5280f76d10e3b12e2699

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        15KB

        MD5

        a655b7f6b022e72e1ee09ab5d7f845e9

        SHA1

        ff32a709d26394630ac77423c056e0ec0f4fc265

        SHA256

        076f9553245577e15b35492cf4845ab327880e017898af07993e180f63989237

        SHA512

        65975be1364d8b4c5799312f2c3cb8ae725e42a22279e8938446a61506fbd1fdd28b428ade7688076827b540bbcdd6a1e88b0f332f70dfbbe7b95abba5cf7599

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        15KB

        MD5

        166cde20dc5fc460d34e9a9ace47a718

        SHA1

        a57a54e8e39ea5501f6a05ab46e4a1c8a2391240

        SHA256

        b9612c7446cfead6f8ecc1e06e5c7f173501492fe3c2127060e1f8ae0fe9b8bb

        SHA512

        64881fcd94c7663922fc3f786270c4050fc7fac10d8fc84f2b39887fa24b95bebb0bae68ea1d9c645265b595f4e240ef3690da9f915dc5cb9e06cda8df93c232

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        16KB

        MD5

        f2ccc61e91eee88bb54ea4dc89a80253

        SHA1

        fce677d79730daa87d260b3c9c25285bc40743e8

        SHA256

        80c69601ae733ecfa5b22d30e74a13fbba34535a44788592f8fd4ef763c0a0a9

        SHA512

        19f1d04dcd6cf0bf574514a1bf08eeee21cea44d32d8dbe0f3087840e040dae74a32fc0c3047ff0a824736ec417a62e248cc6255f3382569b5b4725170d665ec

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        1KB

        MD5

        7c29d365347cc1da4bdedfb57e45baa4

        SHA1

        8262f8573d56e02a59a2fda4b7f3645bb171856d

        SHA256

        2db02cd23ad0e53d5294fcfb07f203868400ee69505ecd901f50654d827c8b07

        SHA512

        60446ea2d66cc0b108ba8d1015ac277e8112bc469421e767bab5fe3e20696d522eba9a421e614f40444f754ab074b74c3ff0133e007fb37e79aba121c715c5ec

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        10KB

        MD5

        fdd687eda8892be9cc3139883987eb6e

        SHA1

        1ea6731a6a7230d376702fc016349424773dadf4

        SHA256

        7db0781e8c91b7d3cbdfd5b4b8ee6e27d107e38206ff923be7d8b541d676f332

        SHA512

        46759759f62b1d9f13da598bd4e88c5e86bcdf49f86b76bb6721cd5f62487112fc827ded37525bca53f859878dcf45f70c793af9edb42c5e7c8efdba9d4728a7

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        10KB

        MD5

        e40293c6a77d104a04a8023898cce0b4

        SHA1

        43ac0262110171021f748d0167dd3878862735a5

        SHA256

        e35c4e7f45db4fcfc496e2e3d3667d5b0ab3d659ca01ee40f6ef786482677f84

        SHA512

        3fa796dec9509494871a1e0c430a74485be11df0bab2ec7f5c9b82597992ebe8a20313ef25ea3837d459950bbb3990d160efba6e356054398f37360c0b26bbf0

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        10KB

        MD5

        de8b6489d111126ca2808474bdd327d0

        SHA1

        967a4a277132b19a7e644addd1f85e47d5be6130

        SHA256

        7b9ca5023e1ffe8393db4d8957a17863085e00110833020ffe90ed035517e03e

        SHA512

        8bc8ec346935b9f0950767c866be630cbd9597a3a69684a7db6a7d7611ffb604b2ecf7e4eabb82f97be06fb4e455b97c73b0254b796b1d7bfc11fd4bdd8cfc06

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        10KB

        MD5

        24e2e844b3b717c0bfcfce1b78da8432

        SHA1

        db911032fde97afbe5aece02119ba53b078bdb26

        SHA256

        604915db4897ed9753ac71064ca07f818cb5844089b80c8727e92a3fe07bfd82

        SHA512

        12b4d601e6072dccc6f5718e40682109eef86fc2532b23b263b68a4d235fdeeeacfafb86bcd6d51d82cf4df7f28b9eca63e424e2ff8ca515a4741756bbf7d64a

      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
        Filesize

        1KB

        MD5

        c8231601960b4af518fcf2c00a50abae

        SHA1

        ca68066ffebaec57b2de16aeec0747c12052a868

        SHA256

        203875fa13e4f1a609aaf6a2b1e7949145b04832f8891c97d66cdf8a6d204c44

        SHA512

        1268f5cbd10a7e3f59a84d147d4406955df05642de293d38b32df07b5adba2ccfb8814614fca91271871e9a8dc9c695a4b98af5fe99f24093bf6d9b025a13ef6

      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
        Filesize

        2KB

        MD5

        fe187531c62e264117c31b403a7868ff

        SHA1

        3ab1bd2cfd7d6a0d02a3687b61e8337846c663ef

        SHA256

        036871d9ebf46aa65e69f347d2883ae1309859da6b557d52b0a4e3198cbe062b

        SHA512

        62f4b962d6a053f4f7868cdeede5fe8aa98318e35262d3537cd52fbcf5d77de52788c4835bca656875af066b7b637607876fdcca8c1f37fce3437f2414e3e9f5

      • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
        Filesize

        903B

        MD5

        af3a6224a8224f324f6fb046f14ba3c1

        SHA1

        09a6dbf5fc2f7334a9f8896296fcd6725b1cbdfe

        SHA256

        1d8b19f32770226beda2763d349f4b65cb891490c11808627fafc1546c327c57

        SHA512

        8a8e66a14faac9ffcd5d261585a66842e9194b310285ee0eedd0d17c7ab753ca008adca499e92add3e7a42669b4fc781e3ae36e9821595ddc8e72c63039bb5aa

      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
        Filesize

        1KB

        MD5

        dce3575277317c5807000cd416710582

        SHA1

        20fe234c0c845c5d4163a56e93456fb8685ee231

        SHA256

        6f5685756894c3a5771a8a3de1490c8b4a08bdd9579bd3a98d967b4322320f1f

        SHA512

        21c2ab37c7ef125ab08df6a7908e481f4f6006dfa573c9cb5a8bece9374fb94a944bc2b93ba2aaa049062fb1994604f9d3fc8ada813c6aacdbfcfb0aabf73dcd

      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
        Filesize

        1KB

        MD5

        51faf63a1834e245fa76837ed537ebfc

        SHA1

        2d0eda70f6e6fe4b63e8d41f956c4efcfc6b6f91

        SHA256

        a2b662892a9a4fc94eb3e96c083f1127d213bd5077b240e6308d820166b36884

        SHA512

        19d5aa82b895fe348fdd0cdb264b78c30e0caa3ea0e5066684c9367a22aa8b5f4f2e40fd7261d2414637c86eda00298ab5cd29de65d618a88b8d08bf009cc49c

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        2KB

        MD5

        9c7f7ab94e194ed6aa1e837e543ed183

        SHA1

        37f0254018412584beb04017e4e73e7970548992

        SHA256

        d6758a9da587df3e111efb6db178c97854690c1500ad0eee70a17a6a1352cc55

        SHA512

        c0e8df74828c4676bab4a563429221a77c30242fa049eefbd6dad56f971c8cda2f1be4e259ddac89857fba90a62d6945e2019c22a854969a1b9cad47b7c60a22

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        7KB

        MD5

        c356a232b5581667e9ae6e7b952ab07e

        SHA1

        12b29e127913046950d999bbe2090db6e9e3616f

        SHA256

        6c66bb57a34cca2b2881d8f8a6142a2549659e86052ee453fbb2ca64fe532807

        SHA512

        a90fc9695631960995c6e3d58658f3a08d84a5b9db306716536b95c6950081f1f60b4ad8a18e2fd9a532dad4dde6aa623b1247100c82267e3924152c78ba314b

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json.bak
        Filesize

        4KB

        MD5

        92bfce5e3a2003520537c6607c936f28

        SHA1

        4be37de0c8d0a6fe9cab031905a150818f3a83ce

        SHA256

        670f88af45442130a588b0bdbbf8333f581ec5943b3c73f091a7a38fee49d604

        SHA512

        cd5040161ab3a3cdb041c7183779ea4dcb355a5663f30f66a1a233da0f14ddf100218bca575a73e4d067fa7dd28a530c28c9b7396a2f1a02b31b2ee9350eb7be

      • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
        Filesize

        11KB

        MD5

        9b89cc5fc18734f06851fec59c7eb654

        SHA1

        310682296cdbd5702b30dc7cc003f483b8c00ba8

        SHA256

        5332ceee3ebeae226e8a532452c10f8d06e2ed9464ee5f1d79c9713eb2233fe8

        SHA512

        4736d6790ee25ef8521f33c7bd4fa9914548c5b4d3eb1f3b3ea06bf043b85adbef2859d55de60535e3902af05bdd58fcc11ecd4e7230bc3246489a2628fd257e

      • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
        Filesize

        11KB

        MD5

        33f311e733a89ff8446760f9f786a7cf

        SHA1

        c9f1b7be65570f3c829cdea633a2de853fc2b45c

        SHA256

        d255c8102f6a74b764d596d9e569176c5408458a522d179eb8f34ed85105520e

        SHA512

        f10a3f5e1a7812dddfafef3238f9c68bbe5d8796782f4bd257625f036ca398aa100b12d03a2394222b64c74e8730fcbc8b99724212bdd6805428870a2faa734f

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        80720d74130803d970a5cc75b25c8583

        SHA1

        51a16e3d9e6f49d43c96b573e3d92de66b69b4d0

        SHA256

        50cf90962cbaab441e5505768500c0b95ac558f2fb2a3f7c2307ec281d293211

        SHA512

        bc0a34826e569ac9b45b62d3a7ccc64ae185a499a0b8949e038164e0967ca1f8b382128aa33a42cc9360e22c77e52e5ba1c8abeaf4d0f06f77021e49a06924d1

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        cb5a1294dc6eafb8bd3e67513db3ddea

        SHA1

        704ce460b7ad8b3fceba9f383b9e5bbcb76e8599

        SHA256

        5c3b66d4eb03cfae2fa2424ba748eb013d369b1481907bfaf35ed6bdc91d57d4

        SHA512

        323b328ddd6da1585e8d80569b0d9ca656ae719cc62c88547942420000f7e3e50e4be67f947138a27f33585ecc36fa0fc6414ebb93bad379e0342479612e8cdf

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        df66218c7dc9e710c2117ca02a22da2c

        SHA1

        e2122da92980a92ea3399972501cc8472781fe5d

        SHA256

        8f76a948520bd811ed7578de5d9276db55e0c497bfc3fc0404a4d478f2a2778b

        SHA512

        c2a5fb7c3305cffd51968fd216d8a1d507b58d10c41765cc5f277833c4d41dd56feaa7b9031db6033ed290525f7b627783f03104b969d003fe9b8f56f8c509f0

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        a6b0ac60d19a962cf8762da5efeedd9f

        SHA1

        d3602069987cfa3fa4f2de6a654a759938795e46

        SHA256

        eb3f9679e96218ce7af14c758d7d6b3295ffe40d677fc73f28163ea70d5e008e

        SHA512

        778af8cc086a24ed4c6d113153c8c58b09eb591f99556fe6c5b6567b2776ed421f4ccd870f8f4f89c33979f93e6fdb7b0bb24ca1922d1cd8766df5440d383470

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        5af1fdcafc393ef89cdb26dcb654830d

        SHA1

        561a0d9dc972e708f4a611a3cea241095d4e2190

        SHA256

        bff7b72ba8f54396edf2e50b13a908e8514453b53f8122883177ae4907275034

        SHA512

        f46b0e5cd2fc6703f79577f21ecb10f7c9d9d90cf57174ac9ca8890ebaf4aca697bfc59348dc502a66a93120a82278863cc803a3d89c09c26d174e02e6209484

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        8d3b819e81ed17182ce546184412b22c

        SHA1

        1f6633746acd292c439cf3daea77cc9f7aea6ab8

        SHA256

        b172aa58017945baae14db6b6a483b0c8de7995f485f82580fe91f96b7e57309

        SHA512

        40642c60ec80b2f06d7815bdd6095701280fa62f5fd6915efc100684ea248c3ccce41acdbc335c46625e10759f181ecc01fb37ede2ab575d801f80e50ee234c6

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        dcb1d5bbaa888f0eeee026534a0d4094

        SHA1

        2eaabb1aa79380344fb83b3271644f21e27083ab

        SHA256

        b8cd1c3ad584413b2ed729cdc84ca912018995802d8929a5e125cca362e76e2a

        SHA512

        46a58cf44480a8c8c18904003128e361569abcc3dccc9e68f68b2c4e5d38a8724aa9436e07c44ae59119973cb727e0f7bc803279adf6af69d77ad1aca15d0184

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json.bak
        Filesize

        1KB

        MD5

        de641ddd04e095d60de97b1088ab02c3

        SHA1

        75e3ed430a8a1889b361d60410611435bdf3c39d

        SHA256

        4cbb1a84ce77de7390ac914c942e8c1b8e254a60feba4cad1cac67eccadd58ea

        SHA512

        e16b760daa1e2014a641d3410f733ff64eb78d7c66b0fc012cc1b04e3485c00013fff28ac8aec50181e8feb7c232b69e0a5dfad11d9f68add0353f1c38b6c905

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        1c30a3356c52a3a982a83c2a9d86c953

        SHA1

        e1a4862cb3f9addfe820c46407148a531ceeaa7b

        SHA256

        0b1bb1117732bfc186ee40d35a3a503940165d07b5d5804586921bc4108d9bb5

        SHA512

        de29b4f3ff92750ba4b7529b015f157933e30f3ecfcd4b60e0c971a2c784efd5a2c01fa3e63d9b448542da4ad7b827b1decac8df1fb68bb07abffc01464ca08e

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        bf843164a790e9b14199153a17ea2eb1

        SHA1

        cfb86ab0f0942b3097258347f7712f27e9d0dbb4

        SHA256

        f2afb0e89066b34ffd09aff40f5845e97cb6b502f24af135219d94cb8c10dcd4

        SHA512

        97ec7dbbc62a1b1e1caa7f5ff7f58f3035de66fda5ec6ed4e2c6095e07b28d98e06136bee60103366129a27d2c6ba4ddef9f618556e94b012a0ea2e0e54b91d0

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        b31c01f089168206ada9a2d9c398afc3

        SHA1

        279d484f6551eb3fad91f430fe21a9dc89143217

        SHA256

        51c47d53c76f63455d5b1f9d6feb01bc54fafd24d410d8dcf50c85400a638bf1

        SHA512

        9b17294c8da2820a2adf83a9cdf9f2c84b9be44a8f0d87750d9fd68209984b394f48abc948aab2394cfc7a5f52c65df82bc61453e21a5c37bcf40e4428c0ad8d

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        5e111e74576ac01906e06d557c5ad383

        SHA1

        499302217a5fd3f1ccb66b22f6ec58d2d014f8c4

        SHA256

        34fc4932ff425e4764a5f3d08212bbf5cdec5b6f42199a7e6f92fda3b0bd744a

        SHA512

        cdf1090a574567efaa9d67b5a0eae4cfad49fb51cda588d0cb2c0a7a6b2a61355d8afcb056782efcd9541507e4f1cda8d6eb6248ff43826548868744944657eb

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        61e91c1462750471497757fe56e0b176

        SHA1

        66b5bac574fdee30e89e59a3446ade3aa9fda0c3

        SHA256

        df24a68931158ca810fd765c1bc22903f2ddc9509dc297002943551dfb9f17da

        SHA512

        896080bd987ada42547c56b5ebfe61ca85c6bcd584a226265df2d28083ce6cfa61adda3440bcd69565a40ad6af813e4386a1655118956ee1fc6e74cfc0dd634f

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
        Filesize

        1KB

        MD5

        dc5172d88f4d0d49b011dd0190a4f0bf

        SHA1

        a6d73d38cb735b73cb76a6bcceafb554cb2dd359

        SHA256

        74ab02da3dbf7da883f13b310bf006e259ab0a6a040bc841bffd4d64fd8c9317

        SHA512

        f225be220c071347b1b2963e416d8960f9575e8d6f490e4d4702e47128aa5274b7688a702f139753fd2d141e41ab48307c8521aeaac48c70ebd9299b32efcbb6

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
        Filesize

        1KB

        MD5

        8fc0174c0ac6bdd73b4d6dcac761b340

        SHA1

        a45a79e556c9a5db44cd3923aae5415f446da816

        SHA256

        c9955ae3fa061bb97070c64a8ac4e3eeec3b7dc2cf878422d2819e85680caf6c

        SHA512

        7027d7b99105727707b36b12e6fff9b482826b408cf3ee5f6500fe35019bf87f9b8081dac346a66e3d0fcd28d21dd04b51b8200005b09c23d628ab10e0d0c18a

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
        Filesize

        5.0MB

        MD5

        1eff53d95ecaf6bbfffe80d866d8e1dd

        SHA1

        d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

        SHA256

        6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

        SHA512

        c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
        Filesize

        5.8MB

        MD5

        1ed53171d00f440f29a12f9beb84dac4

        SHA1

        4d9a1e3579b0999f1ab2fa818b588411e9ee920c

        SHA256

        e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

        SHA512

        17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
        Filesize

        336KB

        MD5

        6d0b653db9f44ea422ff6da077347982

        SHA1

        8d90d4266dd3e67a7be513c9bb950a833d40e7de

        SHA256

        d2bda209032b730d45979c43d77a4a9f3db0d6e7a240a463649da32148249925

        SHA512

        888ee79697edb666f6aad3dd1a146ae42919b261b02fed85ab36f50a1a9a2054172c7bcb6aa9cc02530353d7d0c2b83ef268cbc705d9e8df21c50e8b7a362bb6

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
        Filesize

        16.0MB

        MD5

        8334313ee072e8475287c133b101beee

        SHA1

        0774e278ad5d87755c418c4cd7d4a75437b56f13

        SHA256

        a43ebb16b7bb74292b3d7f2a5535080911c70d5020b4a2b718d60863322b8228

        SHA512

        b401b65bba0e05fb6dd110056276a90e63b9b482aa63a4ef871acca91e2852419d3a3e4a0ffe30e09926e201a809c9d32183fe13582de8622b07d471aabc34ed

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\MBAMCore.dll
        Filesize

        6.4MB

        MD5

        9db84546ec6408e2eb7c8711df562ad5

        SHA1

        b408a7f0c28b8ef20b1021f3211c7495b7fe9171

        SHA256

        238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

        SHA512

        a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
        Filesize

        661B

        MD5

        8fd13803b1e5f14b4d241facc601a170

        SHA1

        7321eec794bc766d84d75bd0370a9f2e4d7abdf6

        SHA256

        925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

        SHA512

        f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
        Filesize

        10KB

        MD5

        adcb9fa4bc7e739b8b14e05131cacd30

        SHA1

        d8bd8fab734284d00b5be94dbcd34ab313c2ac48

        SHA256

        d3193a821a20e024d502a4a3f012d09c98a241ed8bb0168d659a9c1a1af1a535

        SHA512

        70e6a26c88883374d9f4fd306cdb9d9daf1ac3bb5f0fe078d890984e01c0fe801a267b02304d4cb17dd31918e243847812fc909f26fcaa51fefe90626bf47361

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
        Filesize

        924B

        MD5

        20250b3d83fd1358b13314feb60620f8

        SHA1

        c824c9aa7c16e385e0c7423b5faa3da91f1344e2

        SHA256

        7679669e6bf77e6111f5a196a9ecc5beae350fa9ca470f4c3809b45ac8fa2ee4

        SHA512

        1a97a4502c8521849cd1d830ae8bc4ca5f6ec15049b77fc42393bcbce57b73a750df10e1ca3f0e1ea588268501bef81881364d63c24aac7b78231ea9e4c0e30b

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
        Filesize

        39KB

        MD5

        10f23e7c8c791b91c86cd966d67b7bc7

        SHA1

        3f596093b2bc33f7a2554818f8e41adbbd101961

        SHA256

        008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

        SHA512

        2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
        Filesize

        23KB

        MD5

        aef4eca7ee01bb1a146751c4d0510d2d

        SHA1

        5cf2273da41147126e5e1eabd3182f19304eea25

        SHA256

        9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

        SHA512

        d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
        Filesize

        1.8MB

        MD5

        d5805286cda5b56039dd2a2d936d4be0

        SHA1

        64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

        SHA256

        e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

        SHA512

        4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
        Filesize

        514B

        MD5

        aeeb9145095aee238fa345ce96d1f49c

        SHA1

        4df1b0f5decd16f2c0e36b98e92d461f2e97d30d

        SHA256

        f8ab6808cb85caaeaeae58fbd2f1a9d2906a574631a73ea8ce2bc2c337f60e75

        SHA512

        74502ea59b1c6a4d3f1df53d8aaff90520ad4956700cff3e2a0dcc744f4084216fc74bd217626b277155fd000abaabd30f4cc16c1285a415fe9e2ee1e46858a8

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
        Filesize

        24B

        MD5

        546d9e30eadad8b22f5b3ffa875144bf

        SHA1

        3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

        SHA256

        6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

        SHA512

        3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
        Filesize

        24B

        MD5

        2f7423ca7c6a0f1339980f3c8c7de9f8

        SHA1

        102c77faa28885354cfe6725d987bc23bc7108ba

        SHA256

        850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

        SHA512

        e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
        Filesize

        9.0MB

        MD5

        9a20739b3cca4b23e86755a564bd56e0

        SHA1

        b38e885162039220923e9a4c160021a1549081f5

        SHA256

        9173a8767615833cd9448eac4edf924f55fce4bdd511d8937cf63e26f4477c90

        SHA512

        18baf591ccfccd6b06e26b8c3d7e050700eb17e048316ec34633a22a81a19ef9d225c8b006658b969462e45e810b9ab6ae10b2d83ad866d1398b256771fadde3

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
        Filesize

        529KB

        MD5

        ad6c596fba0e2968c57243a106f9ccc9

        SHA1

        2241116bbe1f33ff30cdf26ebc57af85136675f8

        SHA256

        0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

        SHA512

        8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
        Filesize

        1018KB

        MD5

        269ef223b7919ca972577657d3d33d85

        SHA1

        1a1eb8ca370beaee913715b1f4b6b8aa53fc4b2a

        SHA256

        4447c30c097ce4276abadc515b94a6f4ad246884fbf64b7dd8ca45246679a6bc

        SHA512

        6358d168e868151e7ef960e1cd9112eca25739bed0be81826ed29b132499ae31fa34d7eb679b40ea3b5a6f60da81735e770133dcfd6cfb0d0553b6c64b606ffb

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
        Filesize

        177KB

        MD5

        f0eb4779a5dade2efa5229c33abb4910

        SHA1

        41d2c8cdbd8e306a263fe419bb2c1c19514524e9

        SHA256

        9c5242e6c567e641bb10412cd966b81819984ea643ba96222ee0b256b3f53955

        SHA512

        6883622d693265b824d1cb65fe6d9a66d99bc8d167981fa4f0054c7513020361ec09b2c75f62a8afa85dcea175914a4c8f4872ec7040722dcaf7375886bdbd84

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
        Filesize

        40.5MB

        MD5

        11ad702b34346889d5fd70a9f875faff

        SHA1

        4a6952107ba24777d90c06b5528f05f45705ce90

        SHA256

        2dc77eb6a488751757a6779b003dee922526000b38ee1d1fb3fe3266079cceea

        SHA512

        3088130d7d57a317a2a38d3a69876f53cd3bca34df3c8ef791bf10fa17156cf811a897fc8e68f3d1fcdcee6a85600668b1c0a0bbece59dbf7fb10f42d76d69bd

      • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat
        Filesize

        74B

        MD5

        a8340860b065dae8f93853f85bd57787

        SHA1

        51e240bcad31e46e8378d94c02847fe7981002f3

        SHA256

        bd6c9fc63887a8687290c2e42aff7380b029b73c56f0fec51740b166380e2aa5

        SHA512

        cc849320c2f19358caa5be539bd65e539db9a55c3e5e83917eb50809c3ec369bf3f6e693d49344338805eb9582008c194721b0183d9b12172a9eb14c72a33b0d

      • C:\Users\Admin\AppData\Local\Temp\mbam\qt-jl-icons\21812d1e0b0.ico
        Filesize

        4KB

        MD5

        91a74c169917bee7cb2c8ef9dc74ecbe

        SHA1

        8633b44ae58c4b201078114d925f551b36c549b0

        SHA256

        1e5eaee00708bb44d5d053ee25da5b273ad855b7f49456268dcdebac5d5d5710

        SHA512

        d5274c14e4f1aa99d5ead0cafa5f42fad074092944d6f48c3fb0cc6a311f958f97e23fdeba3c5639fae0751f692f9e5f85dd065baf2638291f2ba2a42c4afb72

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a712c324879904b1.customDestinations-ms
        Filesize

        3KB

        MD5

        b09a740762f49d6cfaf3ef7db6368879

        SHA1

        5c9b3cbb6bc85beb903f6c1bf2db40073cb56aff

        SHA256

        3c6a439550ec7a7bb3a62d47978e0ac9be6636b932bca5c7480cf8ec103312db

        SHA512

        dec1775a13b356a8974ccd70ed1f9c61a4472347cb120456f09e365907a3d76c20e99ae2390d0bb491c02308cb4d6999617fcc716c05e78f34e626339a6ee591

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\a712c324879904b1.customDestinations-ms
        Filesize

        6KB

        MD5

        ec57f8cffb77ae1e455e384fb83ee0ab

        SHA1

        aa717c405450ca6f6e0c829d76aa0dcdef7dc92e

        SHA256

        312f15f5f2e30eb9c8b4c5e115fd537909face08576be596fe689ebb897f53b0

        SHA512

        db512a496832aebb7f90d110a0e1627d2506dfc6f60d3861abd83e9537c96434d4adf692fa483f2d04b42ec6dce8b832e34b08be402ec7870cf4d1b1d4865d9c

      • C:\Windows\System32\CatRoot2\dberr.txt
        Filesize

        187KB

        MD5

        f191cad9dc52b86fe2803c3f0883f8dd

        SHA1

        1c0b46f3972d4a6500ddd16292ce15defa6ad489

        SHA256

        49445d05bea7222781a7dbec7051c95ac6234869c8adcc6c9666bec2933be174

        SHA512

        8d02006370d553d79133e95fdde067c412888ad30426b6c1f6a8253febf95a1a6763c4a2a6e78a2deaea0e949ccfa7ba4d6e4a04e162f4475a35c222f893cdd6

      • C:\Windows\System32\catroot2\dberr.txt
        Filesize

        188KB

        MD5

        d9690ee259efa97956a07fdcfed2aa37

        SHA1

        ee494a72f115e8c3f4f9e6644c0cd9854b5de123

        SHA256

        93387816e3bd228d60098eab9d844ab67a31e07684c406deb82e2981f64643c8

        SHA512

        73e429ad3c20da3841629beb7f6aa1e6fe941ef5bf38826541057adc7e8faed8b2f45f7f889f4ffc9d97292539c34e23831a2be0a0a041b71565a4e9348633a0

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\ctlrpkg\mbae64.sys
        Filesize

        154KB

        MD5

        95515708f41a7e283d6725506f56f6f2

        SHA1

        9afc20a19db3d2a75b6915d8d9af602c5218735e

        SHA256

        321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

        SHA512

        d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\servicepkg\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\servicepkg\mbamelam.cat
        Filesize

        10KB

        MD5

        60608328775d6acf03eaab38407e5b7c

        SHA1

        9f63644893517286753f63ad6d01bc8bfacf79b1

        SHA256

        3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

        SHA512

        9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\servicepkg\mbamelam.inf
        Filesize

        2KB

        MD5

        c481ad4dd1d91860335787aa61177932

        SHA1

        81633414c5bf5832a8584fb0740bc09596b9b66d

        SHA256

        793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

        SHA512

        d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\servicepkg\mbamelam.sys
        Filesize

        20KB

        MD5

        9e77c51e14fa9a323ee1635dc74ecc07

        SHA1

        a78bde0bd73260ce7af9cdc441af9db54d1637c2

        SHA256

        b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

        SHA512

        a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\servicepkg\mbshlext.dll
        Filesize

        2.7MB

        MD5

        b7e5071b317550d93258f7e1e13e7b6f

        SHA1

        2d08d78a5c29cf724bc523530d1a9014642bbc60

        SHA256

        467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

        SHA512

        9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\uipkg\QtQuick\Controls.2\HorizontalHeaderView.qml
        Filesize

        1KB

        MD5

        d8c9674c0e9bddbd8aa59a9d343cf462

        SHA1

        490aa022ac31ddce86d5b62f913b23fbb0de27c2

        SHA256

        1ef333b5fb4d8075973f312ef787237240b9f49f3f9185fb21202883f900e7d7

        SHA512

        0b86ec673133f6400c38b79f9ba4f7b37ce5afdab1a2e34acbf75019e2590cc26b26d323ddc1567c91375053c9c8593be0615389db8eb1a8d1eb084ad4200b82

      • C:\Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\uipkg\QtQuick\Controls.2\Imagine\VerticalHeaderView.qml
        Filesize

        1KB

        MD5

        829769b2741d92df3c5d837eee64f297

        SHA1

        f61c91436ca3420c4e9b94833839fd9c14024b69

        SHA256

        489c02f8716e7a1de61834b3d8bbb61bce91ca4a33a6b62342b4c851d93e51e0

        SHA512

        4061c271db37523b9dea9a9973226d91337e1809d4e7767e57ac938d35d77a302363ed92ab4be18c35ba589f528194ad71c93a8507449bf74dd035acf7cdb521

      • \Program Files\Malwarebytes\Anti-Malware\7z.dll
        Filesize

        1.7MB

        MD5

        461faf68ccc02b0223fd273b630f21fe

        SHA1

        363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

        SHA256

        cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

        SHA512

        4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

      • \Program Files\Malwarebytes\Anti-Malware\Actions.dll
        Filesize

        5.0MB

        MD5

        1eff53d95ecaf6bbfffe80d866d8e1dd

        SHA1

        d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

        SHA256

        6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

        SHA512

        c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

      • \Program Files\Malwarebytes\Anti-Malware\ActionsShim.dll
        Filesize

        2.5MB

        MD5

        58149edf4990067b4c1ffe1c32a51a01

        SHA1

        80c0c8b8def45420159659d2eaad181eb0b05c40

        SHA256

        67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

        SHA512

        fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

      • \Program Files\Malwarebytes\Anti-Malware\CleanControllerImpl.dll
        Filesize

        6.9MB

        MD5

        73a08c403bf08e39bd560ffc74ae9b8f

        SHA1

        888c6d11e6788875f8fca748b6f92a19b6126dc6

        SHA256

        09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

        SHA512

        8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

      • \Program Files\Malwarebytes\Anti-Malware\CloudControllerImpl.dll
        Filesize

        4.8MB

        MD5

        d739c6bd5d5cae2ae961a0c2d40eb5b1

        SHA1

        16d0d40707bf55f04a0da70798b5368e612fd5e6

        SHA256

        25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

        SHA512

        7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

      • \Program Files\Malwarebytes\Anti-Malware\LicenseControllerImpl.dll
        Filesize

        4.4MB

        MD5

        65e42cbe095830d9d93ecabb13392780

        SHA1

        e60110e159cc4cc92d2606ae3ba3559c10170e5a

        SHA256

        a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

        SHA512

        6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

      • \Program Files\Malwarebytes\Anti-Malware\MBAMShim.dll
        Filesize

        3.0MB

        MD5

        f44b6c80c46c4cf3071b5f5b916e1271

        SHA1

        839f2238ecbbfa80ebf9c1f77eafc78204b58761

        SHA256

        732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

        SHA512

        99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

      • \Program Files\Malwarebytes\Anti-Malware\PoliciesControllerImpl.dll
        Filesize

        4.0MB

        MD5

        efe6216931bca54ccf05a0bcb9f83fb9

        SHA1

        007d0a3c4d850cd9b2886b24daf91c988d702bdd

        SHA256

        eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

        SHA512

        7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

      • \Program Files\Malwarebytes\Anti-Malware\ScanControllerImpl.dll
        Filesize

        5.7MB

        MD5

        e80262b787eec69e8dd3d051a1d2840c

        SHA1

        bbb88d699a7715d800db88679d6f7d52bf16673e

        SHA256

        a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

        SHA512

        16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

      • \Program Files\Malwarebytes\Anti-Malware\Swissarmy.dll
        Filesize

        4.0MB

        MD5

        3486801ce1e8ffc1bbc6d4f097b0f369

        SHA1

        08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

        SHA256

        26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

        SHA512

        81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

      • \Program Files\Malwarebytes\Anti-Malware\SwissarmyShim.dll
        Filesize

        2.6MB

        MD5

        89a38afcfa758e3298609c6c51929593

        SHA1

        2df1ee30adc92bd995526e41fd9c823354de30b4

        SHA256

        4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

        SHA512

        cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

      • \Program Files\Malwarebytes\Anti-Malware\TelemetryControllerImpl.dll
        Filesize

        5.3MB

        MD5

        1692937ebb8172814cfd1b2d20dac8c6

        SHA1

        3ad3b0dce9958ce66d89c280645ae827d3b89f16

        SHA256

        f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

        SHA512

        a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

      • \Program Files\Malwarebytes\Anti-Malware\UpdateControllerImpl.dll
        Filesize

        4.4MB

        MD5

        2114b71049bc4626a565fa7bef9ba37c

        SHA1

        ca5567bd58897128a750be7db94357253321db0d

        SHA256

        e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

        SHA512

        9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

      • \Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
        Filesize

        2.7MB

        MD5

        b7e5071b317550d93258f7e1e13e7b6f

        SHA1

        2d08d78a5c29cf724bc523530d1a9014642bbc60

        SHA256

        467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

        SHA512

        9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

      • \Program Files\Malwarebytes\Anti-Malware\offreg.dll
        Filesize

        114KB

        MD5

        16663d125398773a90d0a53333b7cf5e

        SHA1

        f92928ae3c9292588547ceaca1cb1d372bfd7936

        SHA256

        38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

        SHA512

        091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

      • \Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\7z.dll
        Filesize

        1.6MB

        MD5

        ab8f0c1a37c0df5c8924aab509db42c9

        SHA1

        53dba959124e6d740829bda2360e851bcb85cce8

        SHA256

        6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

        SHA512

        ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

      • \Windows\Temp\MBInstallTemp8d9a2552774e11eeae1dd6ecf92ef593\7z.dll
        Filesize

        1.6MB

        MD5

        ab8f0c1a37c0df5c8924aab509db42c9

        SHA1

        53dba959124e6d740829bda2360e851bcb85cce8

        SHA256

        6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

        SHA512

        ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

      • memory/3516-4078-0x0000020B62900000-0x0000020B62B00000-memory.dmp
        Filesize

        2.0MB

      • memory/3516-4076-0x0000020B624C0000-0x0000020B62900000-memory.dmp
        Filesize

        4.2MB

      • memory/3516-4075-0x0000020B61CC0000-0x0000020B61CD0000-memory.dmp
        Filesize

        64KB

      • memory/3516-4073-0x00007FFC34EE0000-0x00007FFC352FE000-memory.dmp
        Filesize

        4.1MB

      • memory/3516-4074-0x00007FFC34970000-0x00007FFC34EDB000-memory.dmp
        Filesize

        5.4MB

      • memory/5448-4648-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4662-0x0000021818A60000-0x0000021818A62000-memory.dmp
        Filesize

        8KB

      • memory/5448-4663-0x0000021818A60000-0x0000021818A62000-memory.dmp
        Filesize

        8KB

      • memory/5448-4665-0x0000021818A70000-0x0000021818A72000-memory.dmp
        Filesize

        8KB

      • memory/5448-4666-0x0000021818A60000-0x0000021818A62000-memory.dmp
        Filesize

        8KB

      • memory/5448-4667-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4668-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4669-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4670-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4671-0x0000021818A60000-0x0000021818A62000-memory.dmp
        Filesize

        8KB

      • memory/5448-4672-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4673-0x0000021818A70000-0x0000021818A72000-memory.dmp
        Filesize

        8KB

      • memory/5448-4675-0x0000021818A80000-0x0000021818A81000-memory.dmp
        Filesize

        4KB

      • memory/5448-4677-0x0000021818A90000-0x0000021818A91000-memory.dmp
        Filesize

        4KB

      • memory/5448-4678-0x0000021818A80000-0x0000021818A81000-memory.dmp
        Filesize

        4KB

      • memory/5448-4679-0x0000021818A90000-0x0000021818A91000-memory.dmp
        Filesize

        4KB

      • memory/5448-4680-0x0000021818A70000-0x0000021818A72000-memory.dmp
        Filesize

        8KB

      • memory/5448-4681-0x0000021818A90000-0x0000021818A91000-memory.dmp
        Filesize

        4KB

      • memory/5448-4683-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4682-0x0000021818A90000-0x0000021818A91000-memory.dmp
        Filesize

        4KB

      • memory/5448-4684-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4687-0x0000021818AA0000-0x0000021818AA1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4686-0x0000021818AA0000-0x0000021818AA1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4688-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4690-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4689-0x0000021818A90000-0x0000021818A91000-memory.dmp
        Filesize

        4KB

      • memory/5448-4691-0x0000021818AA0000-0x0000021818AA1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4693-0x0000021818AA0000-0x0000021818AA1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4692-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4661-0x0000021818A60000-0x0000021818A62000-memory.dmp
        Filesize

        8KB

      • memory/5448-4660-0x0000021817FE0000-0x0000021817FE1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4657-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4658-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4655-0x0000021817FD0000-0x0000021817FD1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4656-0x0000021817FD0000-0x0000021817FD1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4654-0x0000021817FD0000-0x0000021817FD1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4653-0x0000021817FD0000-0x0000021817FD1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4652-0x0000021817FD0000-0x0000021817FD1000-memory.dmp
        Filesize

        4KB

      • memory/5448-4650-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4649-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4647-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4646-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4645-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4643-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-4644-0x0000021818A40000-0x0000021818A41000-memory.dmp
        Filesize

        4KB

      • memory/5448-5118-0x0000021812A50000-0x0000021812A60000-memory.dmp
        Filesize

        64KB

      • memory/5448-4255-0x0000021812A50000-0x0000021812A60000-memory.dmp
        Filesize

        64KB

      • memory/5448-4185-0x0000021812A50000-0x0000021812A60000-memory.dmp
        Filesize

        64KB

      • memory/5448-4180-0x00007FF7E4300000-0x00007FF7E59BA000-memory.dmp
        Filesize

        22.7MB

      • memory/5448-4182-0x00007FFC34970000-0x00007FFC34EDB000-memory.dmp
        Filesize

        5.4MB

      • memory/5448-4181-0x00007FFC34EE0000-0x00007FFC352FE000-memory.dmp
        Filesize

        4.1MB