Analysis

  • max time kernel
    510s
  • max time network
    516s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2023 18:02

Errors

Reason
Machine shutdown

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    1e885823577394ea61ea89438ffe2954

  • SHA1

    e53e96f7374790bdad8a614949b398b055c3a27b

  • SHA256

    7c0b9bceed390f7f28135431c09ac51469ee8e2b8095fb36a37315d811d9ba9c

  • SHA512

    73f600833dad0047b6444110d722dc95237b38bb486abc7fc8e4f59b69e2154c885fb46d65f488d5139a0b6e76ebde33ea72711c7f58436650ef992fb8995627

  • SSDEEP

    49152:Lw3ye9SPQ1sjDAVj+JeRanStQyfvE0Z3R0nxiIq2ddAsuysSiSF:4yeoCVj+c6KtQRq2ADSiSF

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 12 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3284
      • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Checks BIOS information in registry
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1648
      • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        PID:1376
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
      1⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
        2⤵
        • Drops file in Drivers directory
        • Drops file in System32 directory
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:3992
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
      1⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Checks BIOS information in registry
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4088
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x4a4 0x2c4
      1⤵
        PID:3772
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa3967055 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:2756

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\7z.dll
        Filesize

        1.7MB

        MD5

        461faf68ccc02b0223fd273b630f21fe

        SHA1

        363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

        SHA256

        cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

        SHA512

        4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Actions.dll
        Filesize

        5.0MB

        MD5

        1eff53d95ecaf6bbfffe80d866d8e1dd

        SHA1

        d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

        SHA256

        6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

        SHA512

        c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ActionsShim.dll
        Filesize

        2.5MB

        MD5

        58149edf4990067b4c1ffe1c32a51a01

        SHA1

        80c0c8b8def45420159659d2eaad181eb0b05c40

        SHA256

        67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

        SHA512

        fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLL.dll
        Filesize

        5.8MB

        MD5

        1ed53171d00f440f29a12f9beb84dac4

        SHA1

        4d9a1e3579b0999f1ab2fa818b588411e9ee920c

        SHA256

        e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

        SHA512

        17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLLShim.dll
        Filesize

        2.5MB

        MD5

        2e8ad6f405eb7744908f635dc089438a

        SHA1

        f2ca3f55ce4395dfe39a0ba099a39f8c30e263cb

        SHA256

        4824ad6b30b42a9166bfd3db41f11e3cb67e7aab96058b7f946797d7dadba891

        SHA512

        3eacea19caf3f04cddb35091102c5d627b82acc8c73be1bfa4d72932c78cba7821c99c616bbd8d422ce588b865700db560ba441f8a5da6a9629af844f6ad28c5

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CleanControllerImpl.dll
        Filesize

        6.9MB

        MD5

        73a08c403bf08e39bd560ffc74ae9b8f

        SHA1

        888c6d11e6788875f8fca748b6f92a19b6126dc6

        SHA256

        09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

        SHA512

        8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CloudControllerImpl.dll
        Filesize

        4.8MB

        MD5

        d739c6bd5d5cae2ae961a0c2d40eb5b1

        SHA1

        16d0d40707bf55f04a0da70798b5368e612fd5e6

        SHA256

        25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

        SHA512

        7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\LicenseControllerImpl.dll
        Filesize

        4.4MB

        MD5

        65e42cbe095830d9d93ecabb13392780

        SHA1

        e60110e159cc4cc92d2606ae3ba3559c10170e5a

        SHA256

        a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

        SHA512

        6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMCore.dll
        Filesize

        6.4MB

        MD5

        9db84546ec6408e2eb7c8711df562ad5

        SHA1

        b408a7f0c28b8ef20b1021f3211c7495b7fe9171

        SHA256

        238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

        SHA512

        a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMShim.dll
        Filesize

        3.0MB

        MD5

        f44b6c80c46c4cf3071b5f5b916e1271

        SHA1

        839f2238ecbbfa80ebf9c1f77eafc78204b58761

        SHA256

        732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

        SHA512

        99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
        Filesize

        4.0MB

        MD5

        efe6216931bca54ccf05a0bcb9f83fb9

        SHA1

        007d0a3c4d850cd9b2886b24daf91c988d702bdd

        SHA256

        eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

        SHA512

        7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
        Filesize

        5.7MB

        MD5

        e80262b787eec69e8dd3d051a1d2840c

        SHA1

        bbb88d699a7715d800db88679d6f7d52bf16673e

        SHA256

        a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

        SHA512

        16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Swissarmy.dll
        Filesize

        4.0MB

        MD5

        3486801ce1e8ffc1bbc6d4f097b0f369

        SHA1

        08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

        SHA256

        26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

        SHA512

        81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SwissarmyShim.dll
        Filesize

        2.6MB

        MD5

        89a38afcfa758e3298609c6c51929593

        SHA1

        2df1ee30adc92bd995526e41fd9c823354de30b4

        SHA256

        4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

        SHA512

        cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\TelemetryControllerImpl.dll
        Filesize

        5.3MB

        MD5

        1692937ebb8172814cfd1b2d20dac8c6

        SHA1

        3ad3b0dce9958ce66d89c280645ae827d3b89f16

        SHA256

        f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

        SHA512

        a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\UpdateControllerImpl.dll
        Filesize

        4.4MB

        MD5

        2114b71049bc4626a565fa7bef9ba37c

        SHA1

        ca5567bd58897128a750be7db94357253321db0d

        SHA256

        e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

        SHA512

        9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
        Filesize

        1.8MB

        MD5

        d5805286cda5b56039dd2a2d936d4be0

        SHA1

        64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

        SHA256

        e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

        SHA512

        4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\pkgvers.dat
        Filesize

        74B

        MD5

        a8340860b065dae8f93853f85bd57787

        SHA1

        51e240bcad31e46e8378d94c02847fe7981002f3

        SHA256

        bd6c9fc63887a8687290c2e42aff7380b029b73c56f0fec51740b166380e2aa5

        SHA512

        cc849320c2f19358caa5be539bd65e539db9a55c3e5e83917eb50809c3ec369bf3f6e693d49344338805eb9582008c194721b0183d9b12172a9eb14c72a33b0d

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sample.dll
        Filesize

        529KB

        MD5

        ad6c596fba0e2968c57243a106f9ccc9

        SHA1

        2241116bbe1f33ff30cdf26ebc57af85136675f8

        SHA256

        0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

        SHA512

        8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\version.dat
        Filesize

        47B

        MD5

        d0597d6fe6366d4fb3ee555505d4bbd4

        SHA1

        f2dca158ab1e30152f09063d1244dc08659e8bf2

        SHA256

        a7d3c859435cf7432e207b4cfcf76a471854767a6041c9156c76290aa0507933

        SHA512

        4062eeb6bab639b1d9761215d106b5718913667f20c08894531380345ee49aa332768bc32b7bcfdae5b5ec8d5714351a5a50016de120608bc2d7987ab57a60c9

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.nm
        Filesize

        336KB

        MD5

        6d0b653db9f44ea422ff6da077347982

        SHA1

        8d90d4266dd3e67a7be513c9bb950a833d40e7de

        SHA256

        d2bda209032b730d45979c43d77a4a9f3db0d6e7a240a463649da32148249925

        SHA512

        888ee79697edb666f6aad3dd1a146ae42919b261b02fed85ab36f50a1a9a2054172c7bcb6aa9cc02530353d7d0c2b83ef268cbc705d9e8df21c50e8b7a362bb6

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.sr
        Filesize

        16.0MB

        MD5

        8334313ee072e8475287c133b101beee

        SHA1

        0774e278ad5d87755c418c4cd7d4a75437b56f13

        SHA256

        a43ebb16b7bb74292b3d7f2a5535080911c70d5020b4a2b718d60863322b8228

        SHA512

        b401b65bba0e05fb6dd110056276a90e63b9b482aa63a4ef871acca91e2852419d3a3e4a0ffe30e09926e201a809c9d32183fe13582de8622b07d471aabc34ed

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\cfg.bin
        Filesize

        661B

        MD5

        8fd13803b1e5f14b4d241facc601a170

        SHA1

        7321eec794bc766d84d75bd0370a9f2e4d7abdf6

        SHA256

        925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

        SHA512

        f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\clean.mbdb
        Filesize

        10KB

        MD5

        adcb9fa4bc7e739b8b14e05131cacd30

        SHA1

        d8bd8fab734284d00b5be94dbcd34ab313c2ac48

        SHA256

        d3193a821a20e024d502a4a3f012d09c98a241ed8bb0168d659a9c1a1af1a535

        SHA512

        70e6a26c88883374d9f4fd306cdb9d9daf1ac3bb5f0fe078d890984e01c0fe801a267b02304d4cb17dd31918e243847812fc909f26fcaa51fefe90626bf47361

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbmanifest2.dat
        Filesize

        924B

        MD5

        20250b3d83fd1358b13314feb60620f8

        SHA1

        c824c9aa7c16e385e0c7423b5faa3da91f1344e2

        SHA256

        7679669e6bf77e6111f5a196a9ecc5beae350fa9ca470f4c3809b45ac8fa2ee4

        SHA512

        1a97a4502c8521849cd1d830ae8bc4ca5f6ec15049b77fc42393bcbce57b73a750df10e1ca3f0e1ea588268501bef81881364d63c24aac7b78231ea9e4c0e30b

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dynconfig.dat
        Filesize

        39KB

        MD5

        10f23e7c8c791b91c86cd966d67b7bc7

        SHA1

        3f596093b2bc33f7a2554818f8e41adbbd101961

        SHA256

        008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

        SHA512

        2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\exclusions.txt
        Filesize

        23KB

        MD5

        aef4eca7ee01bb1a146751c4d0510d2d

        SHA1

        5cf2273da41147126e5e1eabd3182f19304eea25

        SHA256

        9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

        SHA512

        d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\mbdigsig2.dat
        Filesize

        514B

        MD5

        aeeb9145095aee238fa345ce96d1f49c

        SHA1

        4df1b0f5decd16f2c0e36b98e92d461f2e97d30d

        SHA256

        f8ab6808cb85caaeaeae58fbd2f1a9d2906a574631a73ea8ce2bc2c337f60e75

        SHA512

        74502ea59b1c6a4d3f1df53d8aaff90520ad4956700cff3e2a0dcc744f4084216fc74bd217626b277155fd000abaabd30f4cc16c1285a415fe9e2ee1e46858a8

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\prot.mbdb
        Filesize

        24B

        MD5

        546d9e30eadad8b22f5b3ffa875144bf

        SHA1

        3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

        SHA256

        6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

        SHA512

        3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rdefs.mbdb
        Filesize

        24B

        MD5

        2f7423ca7c6a0f1339980f3c8c7de9f8

        SHA1

        102c77faa28885354cfe6725d987bc23bc7108ba

        SHA256

        850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

        SHA512

        e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rules.mbdb
        Filesize

        9.0MB

        MD5

        9a20739b3cca4b23e86755a564bd56e0

        SHA1

        b38e885162039220923e9a4c160021a1549081f5

        SHA256

        9173a8767615833cd9448eac4edf924f55fce4bdd511d8937cf63e26f4477c90

        SHA512

        18baf591ccfccd6b06e26b8c3d7e050700eb17e048316ec34633a22a81a19ef9d225c8b006658b969462e45e810b9ab6ae10b2d83ad866d1398b256771fadde3

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\scan.mbdb
        Filesize

        1018KB

        MD5

        269ef223b7919ca972577657d3d33d85

        SHA1

        1a1eb8ca370beaee913715b1f4b6b8aa53fc4b2a

        SHA256

        4447c30c097ce4276abadc515b94a6f4ad246884fbf64b7dd8ca45246679a6bc

        SHA512

        6358d168e868151e7ef960e1cd9112eca25739bed0be81826ed29b132499ae31fa34d7eb679b40ea3b5a6f60da81735e770133dcfd6cfb0d0553b6c64b606ffb

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\tids.mbdb
        Filesize

        177KB

        MD5

        f0eb4779a5dade2efa5229c33abb4910

        SHA1

        41d2c8cdbd8e306a263fe419bb2c1c19514524e9

        SHA256

        9c5242e6c567e641bb10412cd966b81819984ea643ba96222ee0b256b3f53955

        SHA512

        6883622d693265b824d1cb65fe6d9a66d99bc8d167981fa4f0054c7513020361ec09b2c75f62a8afa85dcea175914a4c8f4872ec7040722dcaf7375886bdbd84

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\wprot2.mbdb
        Filesize

        40.5MB

        MD5

        11ad702b34346889d5fd70a9f875faff

        SHA1

        4a6952107ba24777d90c06b5528f05f45705ce90

        SHA256

        2dc77eb6a488751757a6779b003dee922526000b38ee1d1fb3fe3266079cceea

        SHA512

        3088130d7d57a317a2a38d3a69876f53cd3bca34df3c8ef791bf10fa17156cf811a897fc8e68f3d1fcdcee6a85600668b1c0a0bbece59dbf7fb10f42d76d69bd

      • C:\Program Files\Malwarebytes\Anti-Malware\7z.dll
        Filesize

        1.7MB

        MD5

        461faf68ccc02b0223fd273b630f21fe

        SHA1

        363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

        SHA256

        cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

        SHA512

        4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

      • C:\Program Files\Malwarebytes\Anti-Malware\Actions.dll
        Filesize

        5.0MB

        MD5

        1eff53d95ecaf6bbfffe80d866d8e1dd

        SHA1

        d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

        SHA256

        6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

        SHA512

        c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

      • C:\Program Files\Malwarebytes\Anti-Malware\ActionsShim.dll
        Filesize

        2.5MB

        MD5

        58149edf4990067b4c1ffe1c32a51a01

        SHA1

        80c0c8b8def45420159659d2eaad181eb0b05c40

        SHA256

        67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

        SHA512

        fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

      • C:\Program Files\Malwarebytes\Anti-Malware\CleanControllerImpl.dll
        Filesize

        6.9MB

        MD5

        73a08c403bf08e39bd560ffc74ae9b8f

        SHA1

        888c6d11e6788875f8fca748b6f92a19b6126dc6

        SHA256

        09d687c0164a9f108c4f9e107bfc0cb671ebe643ac9aae968cb8df0e5adda960

        SHA512

        8b65c0549c319e9c42b30071b1342e8ba4239d9dc4a124e19abd2160339c03235f0ec534a997ec367f2b474797d33efa496e641c7a63904bf8e0af43a32f1535

      • C:\Program Files\Malwarebytes\Anti-Malware\CloudControllerImpl.dll
        Filesize

        4.8MB

        MD5

        d739c6bd5d5cae2ae961a0c2d40eb5b1

        SHA1

        16d0d40707bf55f04a0da70798b5368e612fd5e6

        SHA256

        25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

        SHA512

        7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

      • C:\Program Files\Malwarebytes\Anti-Malware\LicenseControllerImpl.dll
        Filesize

        4.4MB

        MD5

        65e42cbe095830d9d93ecabb13392780

        SHA1

        e60110e159cc4cc92d2606ae3ba3559c10170e5a

        SHA256

        a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

        SHA512

        6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
        Filesize

        8.7MB

        MD5

        e6d5df8df4c3c43a981e5f7cb7b35f65

        SHA1

        b4233bf950fe74017f86662d04f8cb98241ba1b5

        SHA256

        6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

        SHA512

        43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
        Filesize

        8.7MB

        MD5

        e6d5df8df4c3c43a981e5f7cb7b35f65

        SHA1

        b4233bf950fe74017f86662d04f8cb98241ba1b5

        SHA256

        6ec0e1fa0ddf753eb37d521c8b4c87ea60ad6ab45398bd6736a55fd21cefd072

        SHA512

        43ae5f61024d7137c3a7fda98343d438a451cb980512099ba3b07e9b4c73bbae12396fd3f71b6b00bf075fe4076c02472cd40febcb695f0d9c429c189a07e8f7

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMShim.dll
        Filesize

        3.0MB

        MD5

        f44b6c80c46c4cf3071b5f5b916e1271

        SHA1

        839f2238ecbbfa80ebf9c1f77eafc78204b58761

        SHA256

        732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

        SHA512

        99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

      • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.cat
        Filesize

        10KB

        MD5

        60608328775d6acf03eaab38407e5b7c

        SHA1

        9f63644893517286753f63ad6d01bc8bfacf79b1

        SHA256

        3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

        SHA512

        9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

      • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.inf
        Filesize

        2KB

        MD5

        c481ad4dd1d91860335787aa61177932

        SHA1

        81633414c5bf5832a8584fb0740bc09596b9b66d

        SHA256

        793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

        SHA512

        d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

      • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.sys
        Filesize

        20KB

        MD5

        9e77c51e14fa9a323ee1635dc74ecc07

        SHA1

        a78bde0bd73260ce7af9cdc441af9db54d1637c2

        SHA256

        b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

        SHA512

        a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

      • C:\Program Files\Malwarebytes\Anti-Malware\PoliciesControllerImpl.dll
        Filesize

        4.0MB

        MD5

        efe6216931bca54ccf05a0bcb9f83fb9

        SHA1

        007d0a3c4d850cd9b2886b24daf91c988d702bdd

        SHA256

        eaf71519b965b9530e84be08bd3649fdb8feeeabb8dd2455be95755a336a44d6

        SHA512

        7c59071b6ae8d0a2d6eedcb58f6a1337aa340275bf30baa121f515241aba822f6f7bbbc53b626f5f44c424af70aef3afc582a1a8a34d0b0adef115d0e8f684f4

      • C:\Program Files\Malwarebytes\Anti-Malware\ScanControllerImpl.dll
        Filesize

        5.7MB

        MD5

        e80262b787eec69e8dd3d051a1d2840c

        SHA1

        bbb88d699a7715d800db88679d6f7d52bf16673e

        SHA256

        a07dbc4cc18dea7c29ea1e32c1511e846bd06ca86229b0499cbe20575937395f

        SHA512

        16f8abc1cb48d8e7786a8add362987b0a464e0082c2bdce5ad42ed52cea1ad64cc117dc80127b5666f26d777701b1b81c178a87301be6394e8f17e5370f68789

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        592B

        MD5

        df2e22de3329054ff1b0f699e90f9aee

        SHA1

        be4039389c41c89ae406fb124e2b250b35e765ff

        SHA256

        1b599185ce304c939d82837c452de9ba943ff84903432837a555f4ca9c8be6b4

        SHA512

        5ea74858e3aca90ab7a9a56c379b02b3870ab03874c3f3917900eb722b5654debfa07c3f9e3ec3147f26bf5b77f74ce9e2b99ddd7b1bb26e37f3014b6736c542

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        592B

        MD5

        df2e22de3329054ff1b0f699e90f9aee

        SHA1

        be4039389c41c89ae406fb124e2b250b35e765ff

        SHA256

        1b599185ce304c939d82837c452de9ba943ff84903432837a555f4ca9c8be6b4

        SHA512

        5ea74858e3aca90ab7a9a56c379b02b3870ab03874c3f3917900eb722b5654debfa07c3f9e3ec3147f26bf5b77f74ce9e2b99ddd7b1bb26e37f3014b6736c542

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        654B

        MD5

        610876118c65c293ce302914e98b3e8a

        SHA1

        029b123f7c1cc88425da23d96c7412c205a5f3d5

        SHA256

        7707ad05dce07478466ac051173762041f88f8607523796d899258d9c0c5243f

        SHA512

        78e7c5c485329fa13e9c2ec2c585a53c5a39dc33dca65e20fd235a896fb120cd2c50734a14d4c71d2919568532522edf7282105ad1d3e06d7d834d4e4a6b8c12

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json.bak
        Filesize

        592B

        MD5

        df2e22de3329054ff1b0f699e90f9aee

        SHA1

        be4039389c41c89ae406fb124e2b250b35e765ff

        SHA256

        1b599185ce304c939d82837c452de9ba943ff84903432837a555f4ca9c8be6b4

        SHA512

        5ea74858e3aca90ab7a9a56c379b02b3870ab03874c3f3917900eb722b5654debfa07c3f9e3ec3147f26bf5b77f74ce9e2b99ddd7b1bb26e37f3014b6736c542

      • C:\Program Files\Malwarebytes\Anti-Malware\Swissarmy.dll
        Filesize

        4.0MB

        MD5

        3486801ce1e8ffc1bbc6d4f097b0f369

        SHA1

        08f2a85cd07cf1c0d6f27f0d5e7179c2a5cb8600

        SHA256

        26720d0b669898089a4ab5a6c53203918ec399d227331273ba11169bbe273678

        SHA512

        81974a79bf4e4086549874ef778e7716713a0107ccce212e9564f3355a26670943845aaba744691d2b68224e06e2f9d9a263e29f4ca7e46e1bfdb507a24656d5

      • C:\Program Files\Malwarebytes\Anti-Malware\SwissarmyShim.dll
        Filesize

        2.6MB

        MD5

        89a38afcfa758e3298609c6c51929593

        SHA1

        2df1ee30adc92bd995526e41fd9c823354de30b4

        SHA256

        4795576483af0c136a71dcee87a0ffb54f0869cae6395ac2ff8312bf555e7161

        SHA512

        cceaed0b9a7517aebd739a377c7bd8987b9ac357be2bf987dbae31d59f2121c5bb9a9bfa2c70a9a54ad65546ef23903176dd6328d93408cb5c991257d59e2717

      • C:\Program Files\Malwarebytes\Anti-Malware\TelemetryControllerImpl.dll
        Filesize

        5.3MB

        MD5

        1692937ebb8172814cfd1b2d20dac8c6

        SHA1

        3ad3b0dce9958ce66d89c280645ae827d3b89f16

        SHA256

        f1cee1b89fff12181d828623b3aba0f0b8c0aed4aab8b0c017ea4d4731c16e32

        SHA512

        a36462731990635f57f80c070cb01a8c4fe6fa445aad63f077197d473d0d625e23bcadaf5bf92c9504919ee69d12239a7733febf27d6016aa20c03f631b7e3e8

      • C:\Program Files\Malwarebytes\Anti-Malware\UpdateControllerImpl.dll
        Filesize

        4.4MB

        MD5

        2114b71049bc4626a565fa7bef9ba37c

        SHA1

        ca5567bd58897128a750be7db94357253321db0d

        SHA256

        e981f1d6fdd820ad2781f0cbdc3b0715101de3257c1aab23af806f0a547dfb9e

        SHA512

        9f97a9fdfd54072730aed98948f7b46c9667cadddc87bebb8d275b94708f11c24e618a0d169366f57b959db16e0b841e5539f5325611a4d19d3bd978a2c03427

      • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
        Filesize

        8B

        MD5

        fe95747e0a7a96907ce92259c56514ed

        SHA1

        00a126ec8d9687d4305be9da42f97806112d484f

        SHA256

        ca85439b3b1aeff16afd8e94fec619198a0fe68f9214c5e68ae896be41e23ac1

        SHA512

        baea4075e05b32b86866da722551bee9d13dae25a8854df5ff48ca64f9aac7e45dba0037320052de0d0d29845c77ee97b7d9bef14886dc2fe3983243e13e128e

      • C:\Program Files\Malwarebytes\Anti-Malware\mb4uns.exe
        Filesize

        3.8MB

        MD5

        63d54fe94ae4e44835d726056fb83f43

        SHA1

        f2284e079ae50d7a5362876d7c16192d6cecdfac

        SHA256

        8f2c2bf8c3b33876fb028be01f8215c9cb07e59abb4d20f5cdb21f380fcea406

        SHA512

        58f8f28c3e861e3aa235128a2b7d9f4e2faf5d87f510906b4e192a3ac5762aedb35b23141a53f4f01e2b5316c61b00e4cd46433eee5badd29f70f029eea52b09

      • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
        Filesize

        23.1MB

        MD5

        70d8e4d74252379d29704f0c6c5ba792

        SHA1

        2f15890a225c587efdea5789fa630a83802c4627

        SHA256

        305980e0498f47d050eec96071af59dafe6e366d13887cf64a5b7d66bfe01eb1

        SHA512

        0c801d9d2fac4305d00a1f8b51ff6a9697a9bc486cc9bb563c81946ff21b994db32e6be26180255c87dc624f9b6bd4ad9ba83df304baa986fd5bb4e83dd892f6

      • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
        Filesize

        8.8MB

        MD5

        090e6cd78c20db3e7305aed4235b6df3

        SHA1

        490f93ea7b08f0e613346430bb51d3cab1aff037

        SHA256

        9923ccc092ac7e9bac3cf13ddff5302025f08bf86ef81697919d57da872e9f89

        SHA512

        c065572c61d5672f34a876c8acf16c919296c5330b196b170783f70c551075bf6e4c89e9b711dd1423ae84638582eb6eff2f898daee5ed13e39d2bac44888b04

      • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
        Filesize

        2.7MB

        MD5

        b7e5071b317550d93258f7e1e13e7b6f

        SHA1

        2d08d78a5c29cf724bc523530d1a9014642bbc60

        SHA256

        467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

        SHA512

        9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

      • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
        Filesize

        2.7MB

        MD5

        b7e5071b317550d93258f7e1e13e7b6f

        SHA1

        2d08d78a5c29cf724bc523530d1a9014642bbc60

        SHA256

        467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

        SHA512

        9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

      • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
        Filesize

        114KB

        MD5

        16663d125398773a90d0a53333b7cf5e

        SHA1

        f92928ae3c9292588547ceaca1cb1d372bfd7936

        SHA256

        38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

        SHA512

        091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

      • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
        Filesize

        114KB

        MD5

        16663d125398773a90d0a53333b7cf5e

        SHA1

        f92928ae3c9292588547ceaca1cb1d372bfd7936

        SHA256

        38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

        SHA512

        091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.cat
        Filesize

        10KB

        MD5

        83c630f8c1f291b522f2b83fdd2acdc4

        SHA1

        a56949b27a80a6a205c0aa7945fcb879feadeb2d

        SHA256

        6dabd76a6688902db5bd63342c1a88dfbd8fee71855ce556b5d26df7420fb20d

        SHA512

        be56c4da3889f8600f2f7f73fc6ea6a3277195b8ddf626699c4eaeae9f399bbe6d86ce0d9b6fbb5963ac4bdac3acef8e7427f027d9c87aec5750527842d59e3e

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.inf
        Filesize

        2KB

        MD5

        0ff3f3ba83e1dc78aa42e205e1a01867

        SHA1

        0a557f31af77bfccccd9530227d593efb4809fd2

        SHA256

        9c5dad17bd0878115a88a4c94405fbd9048294462eea474f265ddddedc90771e

        SHA512

        80543530d28722b926d3aeda4a0c61fc5bea1812e38a3a1b7b84a5a1803c078bc54c32eff23b96766fd5e27301818f105d86235cdddbaa0dc51ac347ed3d7dfd

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
        Filesize

        233KB

        MD5

        1dc6d344ee9b6b024ba23278891db9a5

        SHA1

        519b792d11daa2bf9d127f69cdd603a236576e04

        SHA256

        823e1c7321e177b006c1f3fd1ec8b99607a12d2c3c321f3a6cbbcf7030b6c240

        SHA512

        fb96c4ede03c3aa729d2ea5a72c5f14029f6d69a79b6e0d5449e371bf3acdbbd1cb2079e8bbac3a3140a257c71018bc7a2a31a45ad5c8b65382e67cc3431ab6a

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys
        Filesize

        217KB

        MD5

        33931ca7d4bd04b8682fe2f996b3bf07

        SHA1

        14dcdffa4edf16c59dcd748406c8efb1ba3d2bd4

        SHA256

        5fe3582d567cc48f3d29771d3bf77cad42fbb25327dcb6be6bb0227a1ce02007

        SHA512

        ed60367c5e24d454c48c921ee668bc1006631f339e38273626d3cc0673e906906312faa1febc97c5f616a5f4295a6e03265392950651940ae15e5e7baa1e6f90

      • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
        Filesize

        9B

        MD5

        8660fa6b5695c6c3edc70ea86961cc9d

        SHA1

        00b9b0dc0eeb24a159a072302e8468efae6cdcc6

        SHA256

        e026c8ddaf9bb706e740c3af69724fa54447fb12b55bfbc6a729131b76319de9

        SHA512

        20e131e636bb097af073fc7376b877a88c4491706eeaf1969842d486cd9bd674ec1ed4d28113f4622e4a40bb1af66bf0fa4a21a9debe5cc9375cf0213f9c961b

      • C:\Program Files\Malwarebytes\Anti-Malware\uipkgver.dat
        Filesize

        6B

        MD5

        74c6677020fc6b6c867aab117078bf5f

        SHA1

        8c46db37dc0b39eb963d4144539c8b591e122400

        SHA256

        cdbb9bc874d71e154c71b68b1fe959913d286036dac11e226e5620c919ba9708

        SHA512

        3f9db8d9bb25322f8d8e750750bf92dbe6ac63d686eced65cddfcd61178cf0e947118a491058414d4d2cbb4892e39815565669aee0dfdda23aece72d278292d0

      • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
        Filesize

        47B

        MD5

        d0597d6fe6366d4fb3ee555505d4bbd4

        SHA1

        f2dca158ab1e30152f09063d1244dc08659e8bf2

        SHA256

        a7d3c859435cf7432e207b4cfcf76a471854767a6041c9156c76290aa0507933

        SHA512

        4062eeb6bab639b1d9761215d106b5718913667f20c08894531380345ee49aa332768bc32b7bcfdae5b5ec8d5714351a5a50016de120608bc2d7987ab57a60c9

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        1KB

        MD5

        e3ebd1e73f37975746ce9c386db908dd

        SHA1

        39c1c8475faafd494f4b1ba212f8a3423e55ba81

        SHA256

        7aeb111bddf21965b1ee7bf8221d6565fff1be0e902de816ee660d885afc2639

        SHA512

        8d90bc7b0f0975586285e3e144124c9a78fe0ffe3c7e97f06bbd7d788baa4fd243eea1c657f2d059f4527d1f8898d5dadd4e6e943e3b7968a8a5a5a49a839f09

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        47KB

        MD5

        bbe8ff35c906216479f41be7bca62210

        SHA1

        2434a947019dfac1539cd3a0cc7ac9abfc32298c

        SHA256

        79a94e678afa12b3668a98a71ec218b79866936db28c73cab2c2c4502dc8348b

        SHA512

        9dd7aea97d1d412c449cd956125d7bab52b20cea9c300cae3f0577adb82aca525ac0da50ec2d8c35402c6d6503b3a19090766dde132d4b131c19ca55bb7d5471

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        64KB

        MD5

        5c8cd7c39a4a8cc233d33211a3802a4e

        SHA1

        8d5f96a812e6f8ccbbc2c4982f1cd296de391983

        SHA256

        1c93e658baf1a014bc91f8a018a6bb0919d6591215175dca0c4ab2d36e627559

        SHA512

        44f34e0df816a361a7048df886e1193dbbb1b0bf6d8a6877a1964f6963990a231058f998bd6c3043ac4f4535ea70fcccfeeb09a7e4cb41968d6a7709dc6c4776

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        64KB

        MD5

        b15c117c373f09a0a001d7e9a0c58fe0

        SHA1

        1c65640063c168a115814964a4d70cb801b6856c

        SHA256

        f9ee51c4a621f1bb76f9421291e937d397faaac3067b52d30d26843013b56865

        SHA512

        8aa88046d376b7ab9228cfe09b1332455f51cde5c454760fbf3c83a6e6e4500698c566e053740460da68bbf69fdd3c8c17195b3671739820e6a4f5e87c6db960

      • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
        Filesize

        607B

        MD5

        74016087301575279bf915aaf041da8c

        SHA1

        ae001f240a6adf163bc8ee6b9d311298259e467d

        SHA256

        317bce54adaec52fa88f25b40aa5b896ebb42e0da6dfde0a5cf046dd379a47fd

        SHA512

        6f9b3198d88c0b32035d2352b834f74f6f94eab5d51278d535812092fab16e8c9828f2b73a355723acad71eafe103d1a0af3f5321b62406a4fd1718beb40bd76

      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
        Filesize

        847B

        MD5

        8db3569e0b00e329602c2500a899cd85

        SHA1

        e0958171c46651c40132eadd7617e43aaf874d13

        SHA256

        bf6d03e417e8937451316c7c856031dcce9c44911311b74fa9a13e705878ef4c

        SHA512

        316eac3f83749712567767220d9e3158eaa064d64359d91ee3b7907a4c34b13ede894ebc4b3a301332945b1bcd365fb35d5019e48856c997ee72f408c2f2857f

      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
        Filesize

        846B

        MD5

        c644e655d010cb518834db1030af1b22

        SHA1

        bd6337641a998bc5227a509bb58e4f518a58e1e8

        SHA256

        8900424efad5ea4a790bcd315e942dbe04ba09a3b569fb57b96b57cf6c71ace6

        SHA512

        a32c61a206cd9718fd4b75d1094e4acc12e8a63475cfde3008460c0df79d471303bb2a0c3ce0d4af873b646c57e1bfe665e79d5023d02101363db9d171bb295c

      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
        Filesize

        825B

        MD5

        7ed901f857470621acc6d1810495e0ac

        SHA1

        40ee193a3732caaa3cc3d35b2f48087dc26399fe

        SHA256

        407cd5f9d9a33bec8f8fc0f7b1badbc0808583f10c2d49d6bfed2b8c5cc10f26

        SHA512

        c3957b1fea99c3a25a8b322acac7d59974dbd31aa93470795f56077e36b2d1b6c5163c539bab388b9ba43317ccff6249c3eb122f94c33d98771d2bd848a16bf3

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        15KB

        MD5

        abcfb84f317e6868a899973db0f54186

        SHA1

        df5b8ac998846c5566bce27eb84caeab1772f54e

        SHA256

        81eaebe71ab6310a28c110388832a6292cbced678720af26249d27230a0f68f9

        SHA512

        cba9f6b1e934a2ee9bab42ac70b66f4a1392b5d844c18e17d287ea6bf826791130adf0891aef5b2b13d99c7415b6a9dafac2fdd7a2d6f5e12d802b5a175b1be8

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        15KB

        MD5

        e693c81923b5d615ececcd5eeb589d31

        SHA1

        30dfa1e4544b3090ddddc4f39f7dced967dfbbbe

        SHA256

        aa989f2bd4caec96dc4f2804695d22603a8922ecd398f3ac6eabf53d0917ba42

        SHA512

        6bab658f5da7d490138eb8eba7fe6f7e8307e65a362996b0eff4e2259e578fea6c7cf301d4566411c493b0b565bd764339dc020832031c3a0f44ac4c18b18171

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        15KB

        MD5

        e2372f9fa3b7c8ea4370a3926f7d1c26

        SHA1

        2232a97958d0811387ca701f11df9df0c960ef62

        SHA256

        5b2140d0a53bfcc8043374ce73b8ddd06cbda59adb09445d1d4bed6b36bcf885

        SHA512

        602e76363e2d800e37b6cb8447fcfdc38b512d58bdcc9907b859793165810c9fb83c47c4def3cda89860eefe8e2f9f3c6d22352608ad9fb92232207f46e4f0ac

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        15KB

        MD5

        1cff2cd178d1c896e9be36ffd000bc1d

        SHA1

        6a8a5261dd6defc7270222f51bc0a4ea2db6585c

        SHA256

        2a1636afe67d9eac9ed2b4d0edb3ca3cbfa7530674bdc26fd6a0e02f9778981c

        SHA512

        fc54a7840f651d27b428571333ba4fc168d871cbe9fe4b533631aaa7f2bc56fee011e1a9e2e28c84dd729e836a72e22504527c233f6fb024cd25a266308c0413

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        1KB

        MD5

        5d144e8dba7ce832a622a36204860e2d

        SHA1

        e00e3758827df2f6fc8eeff6ef74870af3ac2f57

        SHA256

        b8dcbc0ddea9c5b189eaa6c1634738b39a467520df7cdeb869fbb59f774beea2

        SHA512

        2e8bda111f7960bd1a9c837cd4236d134cd750c5e19b7bfc65a238f476dcb3ab2ba8418461a05b13fe950ff7587f41753a45bc47481e15a23aa460e91af8ff62

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        1KB

        MD5

        a6606c7a902755b53ed4e764b57edff4

        SHA1

        5df4e5d95394c621c6b405a2ef29b7cbefc0086b

        SHA256

        ea070c97480b16bc60507264f1893861c0e21649de870cd25947a44c74b172be

        SHA512

        b4ebfa5b36ad63adfa1ac3244a3a466a9a03d31d6e62cef48de3ad0b1c4034c86b120ff1f3b3cd7bf0c045e2a30451a871fb18a65c0cfe054c512690f01aed6d

      • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
        Filesize

        10KB

        MD5

        0e50c5469560630abb506c4e51296388

        SHA1

        2f760a5c1ae6fe6ea3c2aa247e951112780b0562

        SHA256

        83f107434d30c83f45fe78a82eafe489b8011b5427bb6227fdad6e62822bc297

        SHA512

        7b464fe147349a27d23f24b6a5d8f719c74e8e4d781a6e74e071d8aa5531b58f710c1178d11bc96672d299190835bf988205e8c7b1a2eb1bd3a21a97f8373a5f

      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
        Filesize

        1KB

        MD5

        9944086a5d3a8cdeddd26fa52e4284e8

        SHA1

        adda41e05113ef207080299ebfe823e36b5b454d

        SHA256

        a730c876e1b1d9ffc1e79f136256241fd9b5aa5af47e406700473898a951c44a

        SHA512

        1da9b4d0a2250d4af08ada044852130d4be4da4876b3a7c4e4ffe5419acc3838b490adf7878c05346278033ed53d8bc52451cfb9d09bcfc35449f71d0cf27b07

      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json.bak
        Filesize

        2KB

        MD5

        36543912457e1361d58a8547330ced21

        SHA1

        0f6788906ad32da6d3bdeabddee5b5023e014073

        SHA256

        f613038033f7bc151466e9ee816521893a0144ad57a46ff5be188eac46655624

        SHA512

        84d5e8c36ad438c5d7c60e187fcfb871ee10a612cf036443d0d708f394a4887384859acd575d8baa4fd2ce708236adc40fe9dd7ba89565d507327d1ee5fc0fb7

      • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
        Filesize

        903B

        MD5

        124c82d97aefbfcf7daaa5308c660f2b

        SHA1

        c91811a0c3168f439749cbbea4799ef082597b4d

        SHA256

        617d2bffbf23e3e0a1ca2df5115e2579d1af70e199b073976c033a951218b8c6

        SHA512

        9d58e4c4cbe8c1ae224ae0b030e17d8cf875185463939ba01e38f8a2a468cd665a4a3d6ed82894e1d3377a6681156b9c17022763e9ea0f3edb9e2ad1c0852976

      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
        Filesize

        1KB

        MD5

        a470f4032bb8796f4c361e456ae47c70

        SHA1

        7d2165ac66e02329c2639ec489da4246933371ed

        SHA256

        4aedca400c4bce80da1494af4371cd8827da1e99d2fce29086ac004a8345c96a

        SHA512

        07d0aa457197c61478eb0ad19a52a3d2f383850d04fcdbd22f14abb39faf7a1b19b241fab0eb5c8db4c13cb0d051b1a08dfaa321d953b09a2d7b96521c15fa10

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        2KB

        MD5

        67bf96bfba37cf7524e9d1f68dd3cc18

        SHA1

        859746f070477f9fc3f2b0f871c772f46fd68ddb

        SHA256

        504546d767d7da3de8decebad7b59ce6035a8d7f7fb079e516357bc197ba8ad6

        SHA512

        b8382791caa77b4cf9ad47df10bb7fc3698bec53a293623d5054ead7cb45d55e4ff0eb00ce484c9ca2a59897103973a5ddb8820dc355e43a2b952d8590a4b626

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        10664427f77b53c44a504aab845425d6

        SHA1

        53b6dcc9e1b935cc1c7b2d2916d091d749916604

        SHA256

        a7f29890728c3cf41bd6f58bece79ef71852692d8684586d3e33c9251299d8d6

        SHA512

        984cd3a312da09b70a2001916774c6ae84723d6486b4ba133980c2af957bb19e977aff96a5467cd20643a376d5d47025457a7ea22615e653d7047927fd1ef90b

      • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
        Filesize

        11KB

        MD5

        8ad716c69df02f4cb49318fc1d585cf1

        SHA1

        b99a6b00a5013b1f1f613f3218463d08a59132e5

        SHA256

        66d20f3e09c48782a862795ae66150ca90b010b6885901c6c0d713454647ba61

        SHA512

        92a9a2b7ea77926fddbd662e010e46815bbb7c052f8ac131972bdef36fa2542b8be5836d0e617a856933d9e20223c0b6a795762509856e214dc71ff8ba3e66a3

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        6aad7881deb37c66302fc9c3bc714342

        SHA1

        ce7f4243f32650333372761e3dcb14aba96edd92

        SHA256

        69df339d39d05bb5573499314bc3eb10f77ddb848f9fccfa29aba00f0d9ee752

        SHA512

        6ce23a70d7ba2befdd9e15050a4f3ac2bc28a682d1ee56757c783b8afb39ab2ae02460186e0a419f938cbf581a2a65cee77394f2033e509d6002e213bd4ce9e5

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        0416ee87ee733a31f1a82e599136c198

        SHA1

        6362d6354246ebad6d1b5ac2aa9fff5a7660973b

        SHA256

        a020df0fb8d6d7159edf9a304b8c470c13696d710181b573abe488eb33966d81

        SHA512

        7f5f486ae4ba7350a4797bca538d3c788f94bf15b53caf9aa89696c3a35337cb09da1265bbe446846e1b446b2c12b0cdc8859f25b473aafe8964a8e9e423634c

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        cf3f23a071f2a5673ba318ee2b20720f

        SHA1

        3b1c4773fc1dd2f65caf04a56e4346fc6cc0398c

        SHA256

        c906cfbd58a60f67ee18070a4a95bb3e08a3f648e39e6582561ccc11ce26ca1b

        SHA512

        8ff120a4b35dc909a44ca2af27ca9ba9662c537354430ba37c17c8dea028f392157df6a62df3872a908966ffa7b26fe0233bd8ac9c24ccdad8936053a1f352c7

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        d0e91a8051fa9081f0b96637c4209ca6

        SHA1

        e625861c7669d12c2d06216a39e73cd6ca05c559

        SHA256

        2a88fb1870d83d5374db9f37942e57c4f21244a35abec6a884d1209543440904

        SHA512

        ece20fe6a4b7f240017d45f7dccec2852959d53e5dcd1c79b1904ea7bcec9430132ebef04b60e4e4c8bd2c3cbc5d3ff1798bffe6f3b44c1e24d48fdb60ddba4e

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        fe053c8c13dfb6df3df5952243dd926f

        SHA1

        a25c39d751e7133b84e203a20f18f156a0d4db3c

        SHA256

        1f324fb16152e5f286f599be55a159d77dba82aeb6f1541b90973c2cbcd5d38f

        SHA512

        d97a9f9075645b33417274d6c37ae24d8a0ef4072f2dced5f623950b54008ba9f992d8a9d0369ae4df4e0425d5cd8256260458f04767da8269c76003a7808dbb

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        003d47615df1aeb5d8f99eed42576e1b

        SHA1

        f2b219a316801061fc935cefb0ac879a5397449c

        SHA256

        467eb722ec5bbd92730bd9b5ce03f7818acb7064a2b6b790d48fd31418d77e64

        SHA512

        bea1df4f8b70e8ba232408e50ab5316327aa1d232c6ee6ed1adc078c8cb464ea92ced7c9d9a5189f528bd97ed2eb950db0f6a8169e70ed7fdcea9851d0677111

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        72bfe20f18580e0c862e286af71eb079

        SHA1

        9b0e444816ed8109052895ea1ba8fc116f0d690a

        SHA256

        c6f7f15bfd836c2a98363ba92c61e38953a5aea77b56972c6a3decafe4fb3db3

        SHA512

        7fb33df87b5d267346887cbaaad57327cdc5f76673e0e11969fdbe8b5cbacd57d564acf8a8f89d5519477b4c93618e3de2c432e2e93537f1a458dc6b62a6b4a9

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        813602aee506eedb09902e6d4162581f

        SHA1

        67fb964e4a6fb12c44570886fca1f3e79401129a

        SHA256

        65a8397e625df6fdbf2d6112c01567a6739e507784dd52dfd336b081cf5146bc

        SHA512

        29b798bdff9a83f9125f1d6f611956424e6fbc54c05f3ef0df8bfe20f09f21628c6f506ed18094ebc6beb5ecc18aad1fbb1f3d28a3188b9ea8d12941984b5500

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        009ec34abffb94a7e3ecbd4c5dc4111d

        SHA1

        a5ff215f15e5685d4672a9ff5071c987327d11e7

        SHA256

        d791dede7a1979b09446e1ab49f3087ed56edc54253f1ee2f443d8cf8afa4c8b

        SHA512

        711273e1c8587cfa0068091800caaa3c0befc221b03d7a2378d53bf6cfa76522160f9c6c71c8dc3c551498fe23966fa293795d411573df90078d6833b0f2d61d

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
        Filesize

        1KB

        MD5

        ece932ef79a4eb2b452f53efa0e6031d

        SHA1

        0dd4bb19647432d7c88f2f4a05ebcfaa94069212

        SHA256

        a5480bbd223325a9477c4b0b08b4dd6dad1c0063001e2a15f323787e7d5b06c3

        SHA512

        7798127f771579fc4447900f612ba96ba1193c316afda867aa9fcdf87204d2d617899260865cfc033809b2d7b3ed8af1b61fbf55d1e2fd6467da374c8ab1e76c

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
        Filesize

        5.0MB

        MD5

        1eff53d95ecaf6bbfffe80d866d8e1dd

        SHA1

        d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

        SHA256

        6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

        SHA512

        c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
        Filesize

        5.8MB

        MD5

        1ed53171d00f440f29a12f9beb84dac4

        SHA1

        4d9a1e3579b0999f1ab2fa818b588411e9ee920c

        SHA256

        e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

        SHA512

        17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
        Filesize

        336KB

        MD5

        6d0b653db9f44ea422ff6da077347982

        SHA1

        8d90d4266dd3e67a7be513c9bb950a833d40e7de

        SHA256

        d2bda209032b730d45979c43d77a4a9f3db0d6e7a240a463649da32148249925

        SHA512

        888ee79697edb666f6aad3dd1a146ae42919b261b02fed85ab36f50a1a9a2054172c7bcb6aa9cc02530353d7d0c2b83ef268cbc705d9e8df21c50e8b7a362bb6

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
        Filesize

        16.0MB

        MD5

        8334313ee072e8475287c133b101beee

        SHA1

        0774e278ad5d87755c418c4cd7d4a75437b56f13

        SHA256

        a43ebb16b7bb74292b3d7f2a5535080911c70d5020b4a2b718d60863322b8228

        SHA512

        b401b65bba0e05fb6dd110056276a90e63b9b482aa63a4ef871acca91e2852419d3a3e4a0ffe30e09926e201a809c9d32183fe13582de8622b07d471aabc34ed

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\MBAMCore.dll
        Filesize

        6.4MB

        MD5

        9db84546ec6408e2eb7c8711df562ad5

        SHA1

        b408a7f0c28b8ef20b1021f3211c7495b7fe9171

        SHA256

        238162c0adab6a1611b428726c5d0b5830b553a9677bee986fc29522563e441e

        SHA512

        a5fdf28b82a16bb512061ebc9cc128e9efdeb3bfcfe50a4c88c2256abe5c5b10f8d237d4ab7788e5eca3dccc9d20251c4ebe8a80856f7a3174d95b24d2c3c6ba

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
        Filesize

        661B

        MD5

        8fd13803b1e5f14b4d241facc601a170

        SHA1

        7321eec794bc766d84d75bd0370a9f2e4d7abdf6

        SHA256

        925d771b2643715b62ef720801dfa96047fff1ee70eabb244bed802234673717

        SHA512

        f5b3514258487f8576fe32a795eefcffef049c7d002a6abdca17383bba838c7a218be23ec6803dcefed615f40afc2ba4b15bf65c9a74c4f6bb891d15d02bfc22

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
        Filesize

        10KB

        MD5

        adcb9fa4bc7e739b8b14e05131cacd30

        SHA1

        d8bd8fab734284d00b5be94dbcd34ab313c2ac48

        SHA256

        d3193a821a20e024d502a4a3f012d09c98a241ed8bb0168d659a9c1a1af1a535

        SHA512

        70e6a26c88883374d9f4fd306cdb9d9daf1ac3bb5f0fe078d890984e01c0fe801a267b02304d4cb17dd31918e243847812fc909f26fcaa51fefe90626bf47361

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
        Filesize

        924B

        MD5

        20250b3d83fd1358b13314feb60620f8

        SHA1

        c824c9aa7c16e385e0c7423b5faa3da91f1344e2

        SHA256

        7679669e6bf77e6111f5a196a9ecc5beae350fa9ca470f4c3809b45ac8fa2ee4

        SHA512

        1a97a4502c8521849cd1d830ae8bc4ca5f6ec15049b77fc42393bcbce57b73a750df10e1ca3f0e1ea588268501bef81881364d63c24aac7b78231ea9e4c0e30b

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
        Filesize

        39KB

        MD5

        10f23e7c8c791b91c86cd966d67b7bc7

        SHA1

        3f596093b2bc33f7a2554818f8e41adbbd101961

        SHA256

        008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

        SHA512

        2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
        Filesize

        23KB

        MD5

        aef4eca7ee01bb1a146751c4d0510d2d

        SHA1

        5cf2273da41147126e5e1eabd3182f19304eea25

        SHA256

        9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

        SHA512

        d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
        Filesize

        1.8MB

        MD5

        d5805286cda5b56039dd2a2d936d4be0

        SHA1

        64ba00ec017bbb0d5c9ca4c4ce157808e76c8045

        SHA256

        e6f775537b67e3dd2afcd8700a2a4b75632f14e5a276b1ccfe859996d8bc4850

        SHA512

        4d7575e45eb8a554a38df752ba0653d96da6d52d570356f8803a94656f0777c473268efbcd9350f12ab901781f395e7b0212f8f8e099b6e4582ceb34ede3a5a3

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
        Filesize

        514B

        MD5

        aeeb9145095aee238fa345ce96d1f49c

        SHA1

        4df1b0f5decd16f2c0e36b98e92d461f2e97d30d

        SHA256

        f8ab6808cb85caaeaeae58fbd2f1a9d2906a574631a73ea8ce2bc2c337f60e75

        SHA512

        74502ea59b1c6a4d3f1df53d8aaff90520ad4956700cff3e2a0dcc744f4084216fc74bd217626b277155fd000abaabd30f4cc16c1285a415fe9e2ee1e46858a8

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
        Filesize

        24B

        MD5

        546d9e30eadad8b22f5b3ffa875144bf

        SHA1

        3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

        SHA256

        6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

        SHA512

        3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
        Filesize

        24B

        MD5

        2f7423ca7c6a0f1339980f3c8c7de9f8

        SHA1

        102c77faa28885354cfe6725d987bc23bc7108ba

        SHA256

        850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

        SHA512

        e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
        Filesize

        9.0MB

        MD5

        9a20739b3cca4b23e86755a564bd56e0

        SHA1

        b38e885162039220923e9a4c160021a1549081f5

        SHA256

        9173a8767615833cd9448eac4edf924f55fce4bdd511d8937cf63e26f4477c90

        SHA512

        18baf591ccfccd6b06e26b8c3d7e050700eb17e048316ec34633a22a81a19ef9d225c8b006658b969462e45e810b9ab6ae10b2d83ad866d1398b256771fadde3

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
        Filesize

        529KB

        MD5

        ad6c596fba0e2968c57243a106f9ccc9

        SHA1

        2241116bbe1f33ff30cdf26ebc57af85136675f8

        SHA256

        0ccb163eab06671bdc74fa03ec1208d66105960254cf1f9cad584300676c4eb3

        SHA512

        8730556b3beef30296443aa1be1f538a12cbf34dbaa4cd722b269b24f639f599c51970959095b6a5a78bfa8e40cf5f85af64dd637391e5a24fa6dc9b1e6fcaf5

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
        Filesize

        1018KB

        MD5

        269ef223b7919ca972577657d3d33d85

        SHA1

        1a1eb8ca370beaee913715b1f4b6b8aa53fc4b2a

        SHA256

        4447c30c097ce4276abadc515b94a6f4ad246884fbf64b7dd8ca45246679a6bc

        SHA512

        6358d168e868151e7ef960e1cd9112eca25739bed0be81826ed29b132499ae31fa34d7eb679b40ea3b5a6f60da81735e770133dcfd6cfb0d0553b6c64b606ffb

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
        Filesize

        177KB

        MD5

        f0eb4779a5dade2efa5229c33abb4910

        SHA1

        41d2c8cdbd8e306a263fe419bb2c1c19514524e9

        SHA256

        9c5242e6c567e641bb10412cd966b81819984ea643ba96222ee0b256b3f53955

        SHA512

        6883622d693265b824d1cb65fe6d9a66d99bc8d167981fa4f0054c7513020361ec09b2c75f62a8afa85dcea175914a4c8f4872ec7040722dcaf7375886bdbd84

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
        Filesize

        40.5MB

        MD5

        11ad702b34346889d5fd70a9f875faff

        SHA1

        4a6952107ba24777d90c06b5528f05f45705ce90

        SHA256

        2dc77eb6a488751757a6779b003dee922526000b38ee1d1fb3fe3266079cceea

        SHA512

        3088130d7d57a317a2a38d3a69876f53cd3bca34df3c8ef791bf10fa17156cf811a897fc8e68f3d1fcdcee6a85600668b1c0a0bbece59dbf7fb10f42d76d69bd

      • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat
        Filesize

        74B

        MD5

        a8340860b065dae8f93853f85bd57787

        SHA1

        51e240bcad31e46e8378d94c02847fe7981002f3

        SHA256

        bd6c9fc63887a8687290c2e42aff7380b029b73c56f0fec51740b166380e2aa5

        SHA512

        cc849320c2f19358caa5be539bd65e539db9a55c3e5e83917eb50809c3ec369bf3f6e693d49344338805eb9582008c194721b0183d9b12172a9eb14c72a33b0d

      • C:\Windows\System32\CatRoot2\dberr.txt
        Filesize

        151KB

        MD5

        e002f575e27ec9d447c4b422b543b44b

        SHA1

        037a36af717809d7b65f9555ccac63a247403973

        SHA256

        515d803ef22c93f4515e178bb343d0e4e7b3847523fdbd22c495c45182d1e3cc

        SHA512

        f798299de463c72942a37cee0374ade84d35568b838108b59b3d87aa223f043fd8cce4fac060e1a8665f8979ad482e517169c264e16223a13cc6b7924dc78cd4

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\7z.dll
        Filesize

        1.6MB

        MD5

        ab8f0c1a37c0df5c8924aab509db42c9

        SHA1

        53dba959124e6d740829bda2360e851bcb85cce8

        SHA256

        6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

        SHA512

        ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\7z.dll
        Filesize

        1.6MB

        MD5

        ab8f0c1a37c0df5c8924aab509db42c9

        SHA1

        53dba959124e6d740829bda2360e851bcb85cce8

        SHA256

        6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

        SHA512

        ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\ctlrpkg\mbae64.sys
        Filesize

        154KB

        MD5

        95515708f41a7e283d6725506f56f6f2

        SHA1

        9afc20a19db3d2a75b6915d8d9af602c5218735e

        SHA256

        321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

        SHA512

        d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\servicepkg\MBAMService.exe
        Filesize

        8.9MB

        MD5

        03948ad78f44b840ec2296a0fbb9f2fc

        SHA1

        a4c04a502746af80894c13de707bd0282388e12e

        SHA256

        8ffd82021f35885627bbf5a0a55a51963e7e37c5a5d636466e244fa64ad94d65

        SHA512

        35b39c9f7da64a22d4bc8aed88b36bf3d69bb2d45d0ddb360fc909c943d61e067e77da5b54c64406fa7af883b9bd798100193fae2eb790fb304037a6df4d47ee

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\servicepkg\mbamelam.cat
        Filesize

        10KB

        MD5

        60608328775d6acf03eaab38407e5b7c

        SHA1

        9f63644893517286753f63ad6d01bc8bfacf79b1

        SHA256

        3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

        SHA512

        9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\servicepkg\mbamelam.inf
        Filesize

        2KB

        MD5

        c481ad4dd1d91860335787aa61177932

        SHA1

        81633414c5bf5832a8584fb0740bc09596b9b66d

        SHA256

        793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

        SHA512

        d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\servicepkg\mbamelam.sys
        Filesize

        20KB

        MD5

        9e77c51e14fa9a323ee1635dc74ecc07

        SHA1

        a78bde0bd73260ce7af9cdc441af9db54d1637c2

        SHA256

        b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

        SHA512

        a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\servicepkg\mbshlext.dll
        Filesize

        2.7MB

        MD5

        b7e5071b317550d93258f7e1e13e7b6f

        SHA1

        2d08d78a5c29cf724bc523530d1a9014642bbc60

        SHA256

        467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

        SHA512

        9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\uipkg\QtQuick\Controls.2\HorizontalHeaderView.qml
        Filesize

        1KB

        MD5

        d8c9674c0e9bddbd8aa59a9d343cf462

        SHA1

        490aa022ac31ddce86d5b62f913b23fbb0de27c2

        SHA256

        1ef333b5fb4d8075973f312ef787237240b9f49f3f9185fb21202883f900e7d7

        SHA512

        0b86ec673133f6400c38b79f9ba4f7b37ce5afdab1a2e34acbf75019e2590cc26b26d323ddc1567c91375053c9c8593be0615389db8eb1a8d1eb084ad4200b82

      • C:\Windows\Temp\MBInstallTemp6708818c774f11eebfa2cabe9d8e8911\uipkg\QtQuick\Controls.2\Imagine\VerticalHeaderView.qml
        Filesize

        1KB

        MD5

        829769b2741d92df3c5d837eee64f297

        SHA1

        f61c91436ca3420c4e9b94833839fd9c14024b69

        SHA256

        489c02f8716e7a1de61834b3d8bbb61bce91ca4a33a6b62342b4c851d93e51e0

        SHA512

        4061c271db37523b9dea9a9973226d91337e1809d4e7767e57ac938d35d77a302363ed92ab4be18c35ba589f528194ad71c93a8507449bf74dd035acf7cdb521

      • memory/1376-4118-0x00007FF9C38D0000-0x00007FF9C3E3B000-memory.dmp
        Filesize

        5.4MB

      • memory/1376-4119-0x00007FF9C34B0000-0x00007FF9C38CE000-memory.dmp
        Filesize

        4.1MB

      • memory/1376-4120-0x00007FF6E4C30000-0x00007FF6E62EA000-memory.dmp
        Filesize

        22.7MB

      • memory/1376-4122-0x0000023EABEA0000-0x0000023EABEB0000-memory.dmp
        Filesize

        64KB

      • memory/1376-4268-0x0000023EABEA0000-0x0000023EABEB0000-memory.dmp
        Filesize

        64KB

      • memory/1376-4678-0x0000023EABEA0000-0x0000023EABEB0000-memory.dmp
        Filesize

        64KB

      • memory/4088-4115-0x0000021DFA520000-0x0000021DFA720000-memory.dmp
        Filesize

        2.0MB

      • memory/4088-4113-0x0000021DFA0E0000-0x0000021DFA520000-memory.dmp
        Filesize

        4.2MB

      • memory/4088-4112-0x0000021DF7A90000-0x0000021DF7AA0000-memory.dmp
        Filesize

        64KB

      • memory/4088-4111-0x00007FF9C38D0000-0x00007FF9C3E3B000-memory.dmp
        Filesize

        5.4MB

      • memory/4088-4110-0x00007FF9C34B0000-0x00007FF9C38CE000-memory.dmp
        Filesize

        4.1MB