Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2023 10:45

Errors

Reason
Machine shutdown

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    1e885823577394ea61ea89438ffe2954

  • SHA1

    e53e96f7374790bdad8a614949b398b055c3a27b

  • SHA256

    7c0b9bceed390f7f28135431c09ac51469ee8e2b8095fb36a37315d811d9ba9c

  • SHA512

    73f600833dad0047b6444110d722dc95237b38bb486abc7fc8e4f59b69e2154c885fb46d65f488d5139a0b6e76ebde33ea72711c7f58436650ef992fb8995627

  • SSDEEP

    49152:Lw3ye9SPQ1sjDAVj+JeRanStQyfvE0Z3R0nxiIq2ddAsuysSiSF:4yeoCVj+c6KtQRq2ADSiSF

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 12 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 64 IoCs
  • Registers COM server for autorun 1 TTPs 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3260
      • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Checks BIOS information in registry
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4504
      • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4572
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
      1⤵
      • Drops file in Drivers directory
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
        2⤵
        • Drops file in Drivers directory
        • Drops file in System32 directory
        • Executes dropped EXE
        • Registers COM server for autorun
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:4912
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
      1⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Checks BIOS information in registry
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Registers COM server for autorun
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3640
      • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:5824
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x308 0x2d4
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2500
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa39a9055 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:4224

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\7z.dll
      Filesize

      1.7MB

      MD5

      461faf68ccc02b0223fd273b630f21fe

      SHA1

      363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

      SHA256

      cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

      SHA512

      4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Actions.dll
      Filesize

      5.0MB

      MD5

      1eff53d95ecaf6bbfffe80d866d8e1dd

      SHA1

      d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

      SHA256

      6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

      SHA512

      c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ActionsShim.dll
      Filesize

      2.5MB

      MD5

      58149edf4990067b4c1ffe1c32a51a01

      SHA1

      80c0c8b8def45420159659d2eaad181eb0b05c40

      SHA256

      67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

      SHA512

      fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLL.dll
      Filesize

      5.8MB

      MD5

      1ed53171d00f440f29a12f9beb84dac4

      SHA1

      4d9a1e3579b0999f1ab2fa818b588411e9ee920c

      SHA256

      e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

      SHA512

      17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLLShim.dll
      Filesize

      2.5MB

      MD5

      2e8ad6f405eb7744908f635dc089438a

      SHA1

      f2ca3f55ce4395dfe39a0ba099a39f8c30e263cb

      SHA256

      4824ad6b30b42a9166bfd3db41f11e3cb67e7aab96058b7f946797d7dadba891

      SHA512

      3eacea19caf3f04cddb35091102c5d627b82acc8c73be1bfa4d72932c78cba7821c99c616bbd8d422ce588b865700db560ba441f8a5da6a9629af844f6ad28c5

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CleanControllerImpl.dll
      Filesize

      6.9MB

      MD5

      91153bf872114d85ee3144833ab5a2d4

      SHA1

      935769a4c62a117907c295d85efeaf36412244e8

      SHA256

      c4ab4bbbca3a557aa716986fdaca0ec7cf60577a4047009217ad22363bec8c09

      SHA512

      abb79fddd10cf984d642e1451f0ad4a1d735cb02d5dc57fd2e4f23523e6f77fe02bb1ff732f59cfc52a09490816c5ab4a5cc631c7754e49f6167a0ec1e572510

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CloudControllerImpl.dll
      Filesize

      4.8MB

      MD5

      d739c6bd5d5cae2ae961a0c2d40eb5b1

      SHA1

      16d0d40707bf55f04a0da70798b5368e612fd5e6

      SHA256

      25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

      SHA512

      7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\LicenseControllerImpl.dll
      Filesize

      4.4MB

      MD5

      65e42cbe095830d9d93ecabb13392780

      SHA1

      e60110e159cc4cc92d2606ae3ba3559c10170e5a

      SHA256

      a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

      SHA512

      6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMCore.dll
      Filesize

      6.6MB

      MD5

      f5326e215357788237b4c4e78248010b

      SHA1

      3fb03c85f0180dc60a9756b50b44e4a59f056be3

      SHA256

      0d0525e66bae8605c0afa6b877ceee4c9b75be15c5c47ba8961041b3bdb848de

      SHA512

      93f456a22d30fde2e5330573f6aa24b7b3ebc633fbb7171b135e4030c127b17c5e3cb2c9a56f62355070c9a6fde564144fe56e1674f5f0d905691e77854789ef

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MBAMShim.dll
      Filesize

      3.0MB

      MD5

      f44b6c80c46c4cf3071b5f5b916e1271

      SHA1

      839f2238ecbbfa80ebf9c1f77eafc78204b58761

      SHA256

      732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

      SHA512

      99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
      Filesize

      4.0MB

      MD5

      a343e23fb8bd09e65225b654af948a88

      SHA1

      a61b1685127aa909cad84babfefaa26a382fe12b

      SHA256

      92b73eb638f5d7dc78a93a63145fa7e2e6397a220aff59cbace9f44a427982c0

      SHA512

      312967286d9534dd37105bf329f2d39c4563f6c09868370c3fde582c07cfda90c2a19b1a759c2eac178aa4a7029383836c0d8805aab41ea55deb31ebff5083c2

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
      Filesize

      5.7MB

      MD5

      325cb58e19d485e479945837d7f8c1f8

      SHA1

      6102985f07a589eb81badf9aeb66670e7469cc4b

      SHA256

      faded97793f72b925053fad2efcfff9c0e1aea5cded6b1838652a1f86fe4bc5a

      SHA512

      6bbc6129c197d7dbb2b1a8152b2339f54fddeb9fee3a55099d148172ec0b7c9d1102d5315fe885e8264d8b39bae1864d2a825a9ac78bdcc671d6eae8e9de1228

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\Swissarmy.dll
      Filesize

      4.0MB

      MD5

      ae8affa9f5cbf51211132b0146bada81

      SHA1

      912f5d4879047dd2c84e40689dd87fbebeff94aa

      SHA256

      16b70ec44567e4b20216c3906fc40e26671078ee58c50f3fe1b1be8d3b521316

      SHA512

      0b512a695430f433cfc488098ee1e965dcac2b1e0f80d3597858d32fcf6565c2e12135fb7ad2ea266e17c26a802192f47b603413740eccc478000db94aef5397

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SwissarmyShim.dll
      Filesize

      2.6MB

      MD5

      cff3e356609f66039d7c732b2e7a3c2f

      SHA1

      149741b831d7ec985e12ecb177040e98e6282f36

      SHA256

      2a4a95dff26010278a6d5174dde2ae23269905534be788e3d2fce7baa53f35c3

      SHA512

      dc9c4c78c7c43cb3b87a2bbaa7a19e9b57b3ca8df94dfa1a7657ae18a12fccd8b4cc8a9ae1aeb8457272c226e09f251ffd4922af78346e000727457693b5dd73

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\TelemetryControllerImpl.dll
      Filesize

      5.3MB

      MD5

      c656aeb7dfd645746d1077fcfa3fe5ec

      SHA1

      34cb10804d31cd808376a91a7b7a650ae9c34a43

      SHA256

      f08752a9ef44bdd09d1c3bec0a30db3364c501d1742782da9312b08ce88ab5b6

      SHA512

      689fd6b87e71ac229d2829f32112f23fb05198b46322ad60e252a2127796f90ab11d2c9aab4fc160cbc404533c0ff9a3b97bcadcc1f91ec5af977413a3280121

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\UpdateControllerImpl.dll
      Filesize

      4.4MB

      MD5

      1fb6a6c92affd0b5e5609f8c978abfb9

      SHA1

      413ac37b4aa6268d1b65b559cc264bc95a204dfc

      SHA256

      ec25b45819d48001ffb178f38292acde49369289335802a59eb6d9071a018936

      SHA512

      885cf1f3d8b2e795db288291f2e6256b38fe8f3b79a276a59f013dd9d1200c1ecfcf537d9f889a488713d6b35753332c22b553ea8f1156f5a6379e23b2633dcb

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
      Filesize

      1.8MB

      MD5

      8b8dce48722a187976860c198d8f4d65

      SHA1

      f9346d6f05b8f232552d26eaba71aa482e324f57

      SHA256

      66035f0d7b5b3dac02e855e764f2a561480edaa4fc7e83cbc3c34c082b391969

      SHA512

      3771dd731c0ff921d06daec013908fe64a10c8a526f517d359b0f3921c6626fd9af371d46751258134c698c3d1c001977d8b27f400c996344c78a5a530b199f8

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\pkgvers.dat
      Filesize

      74B

      MD5

      bcfd48040bec0ab6073e01b0bb1f826f

      SHA1

      9e960186973d3fa711fe8e98fdd63d0f3e8e6e56

      SHA256

      286e437a93b20e6f532a91598d427b80a57f9f970a41d124113d3b0299a54de1

      SHA512

      bf41f576a18e1b9d0d732944c5b20ce64f82d555027ae1b60fb39418415bce3c330a5909e2cb9e92f064786bc9aa487e83728b99b7db33a36eac33c96a11887a

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\sample.dll
      Filesize

      528KB

      MD5

      0d964850f272eb25013c951e9d76c028

      SHA1

      e581fb83527b84c4e55912a9f88107e9ddadfe6c

      SHA256

      2974f71ff7763c6d4844dd67d139d137a85062fe8e8c111e75e7614ac8091b4e

      SHA512

      a7c0e6252091240e33af64ff47208ed4a7c8e5be113fa4f36497280a0523c41e1096112a5fcf5290d61e36d414f970e9aff07a3a5b0ff586028dc4fd6b881f9c

    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\version.dat
      Filesize

      47B

      MD5

      2a261a75d170897631341c8834ebcf9d

      SHA1

      c51a85ee96400ac4ddebb1f399bed78b7665dc9e

      SHA256

      ec519136bc3df913181c787753c21ebd11273eddb103873779bd0c21041c2b09

      SHA512

      aedc8697a8541190dba12417ea8c68a9f2531acb22a6ebf378b7949accadc94ba69f98cac855cae7665f907c532fea4ff4829cb47b708ad140cf8a3315e99aae

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.nm
      Filesize

      336KB

      MD5

      6527a87749c06942b6852aec88474e3c

      SHA1

      d188de296d877cececb023006d9c093199cd9353

      SHA256

      563ea800778b85b6d8201e68d7ae63e59ae401ec6d27285435ae7f7d3166782b

      SHA512

      6f33c9b07bcb94531b261697af40e957a81d4493b85e113591c8bcb8b53bf1c9b35ec2847fae9a6c0d5420048a2f550fe17cf0ffb5a6291f58936dfe4bd9ecc9

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.sr
      Filesize

      20.8MB

      MD5

      9c511b9324b2b9d5af51ab2b4f36cdfe

      SHA1

      aa242a62cf5de6902ca29419464d73ebff50f242

      SHA256

      131f11589ed05cc31673e1ac6cc6c860a66a0a4b2fe3ebb08f1aeee0ec60e5db

      SHA512

      82d9afeb847bf9695ecf47ffdb49a43e647a116a55e76a509edcce67566d8ad0d762e2de9845ec17566d51f2219c540cfddc8bd24427538aaa583ef7dc0d64c7

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\cfg.bin
      Filesize

      1KB

      MD5

      42dc081efeaeed00967fd339278d6c97

      SHA1

      6969f00e1bcb5423395fccc12584e46cabcda9db

      SHA256

      dbaf53794113e4172f5c78d4b1ffdc0a2f1d7a35e5d8e8893f0c2b5d1a3f4bb9

      SHA512

      7ca9cbbb9e9820d6fffe13709d42b90df1fe58060c7a8342c4d3ccb72fe063b3cfcae1797d4bfa897fcd4955bdb5e0fdd585a84c0f7b7479966df27c0245bd0c

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\clean.mbdb
      Filesize

      10KB

      MD5

      942cf3b533c8a655cd9d65898e929def

      SHA1

      24aad2f3d7fb519eac85128175821cb6f2a3bfc8

      SHA256

      a0dcb255872375b505fd833d48086e580005b26ac835117e90e0fbe71bbe0b94

      SHA512

      bd5c6dd05ea0c9f793c2903b5407fe039786da5e4a744a2eb1b3f952b93190c6ad587241ce8e1242dbf6c4717f1e5043bd81b3a612522aaf77f7593db7eda1e5

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbmanifest2.dat
      Filesize

      924B

      MD5

      6d3a651a4e631406a7efd5aae72948ef

      SHA1

      7dfe3b01820d3c2265aa69570e6092e0b09b1f8c

      SHA256

      d086782bd9d6a75615062b0dcf3e21b3c530c6835acf80635696be96cc6f28ca

      SHA512

      514c23a88e2fc47ff48750f8c7ff258c481ceb6479c6b37c537ebf5999e94baf03565ddaa1c5d5c6c5ca59008f666ce0131d7ad0a8ed3394732f10ecfc4d409d

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dynconfig.dat
      Filesize

      39KB

      MD5

      10f23e7c8c791b91c86cd966d67b7bc7

      SHA1

      3f596093b2bc33f7a2554818f8e41adbbd101961

      SHA256

      008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

      SHA512

      2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\exclusions.txt
      Filesize

      23KB

      MD5

      aef4eca7ee01bb1a146751c4d0510d2d

      SHA1

      5cf2273da41147126e5e1eabd3182f19304eea25

      SHA256

      9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

      SHA512

      d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\mbdigsig2.dat
      Filesize

      514B

      MD5

      04aff86c893b68fe28949a9f25fc2aca

      SHA1

      0993f31a19467a84e8d4d8c16a955e5050f9fe9c

      SHA256

      f2a70cb52c9a4e9120cc139556b713191356f3efb0853b31916e53074ecc028f

      SHA512

      ab743f64c8a073a5f74b0474a320a5b502baaf9b5b6d3264768259c6dab59ca6f5322bb2fad5976a803e4ff7f33a2237c8d9f51ffb04ee6c0403b6317b7d5b11

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\prot.mbdb
      Filesize

      24B

      MD5

      546d9e30eadad8b22f5b3ffa875144bf

      SHA1

      3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

      SHA256

      6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

      SHA512

      3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rdefs.mbdb
      Filesize

      24B

      MD5

      2f7423ca7c6a0f1339980f3c8c7de9f8

      SHA1

      102c77faa28885354cfe6725d987bc23bc7108ba

      SHA256

      850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

      SHA512

      e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rules.mbdb
      Filesize

      9.1MB

      MD5

      01a727786ef6ca871c88126516257a3a

      SHA1

      f113766911a3a255c04fd62f4b31b1eaccfff74d

      SHA256

      1f6c5730e2f226044bbdddd32c25c021a33c075cf2c97107454f293fd3aa56c9

      SHA512

      e465883bb65b3799e60f09df48f9a327994a3ddbf03e67dfee35ccdb4ec7ce1aaa3291d969f0c1247d815d433c68679e26f4870ad08a29e07326e07f8262d2ab

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\scan.mbdb
      Filesize

      1009KB

      MD5

      64cce9df252a423b80e78d6e63ea8823

      SHA1

      e223b7716e569faaef458acffe6bcd5806435f20

      SHA256

      36b51ce7970a6dbae2549e3a1585aa9037b0683dc5ea9c3deebb7daed8884c59

      SHA512

      d57772fde98914b1c9ffabc5e0df91b008b9ce397bf6b4adb93bffb581b38d3fea7fd2ebd43dda79119504228c07089f444b548aa077bef7c14ec415df2a0bc8

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\tids.mbdb
      Filesize

      176KB

      MD5

      43afd4322f580202374dc9e921da9bec

      SHA1

      6c3038cf9476c161c09ac543248a2565b639ba8a

      SHA256

      ca516fd91a4e615c25740fd4d1fb5e0e1aa09f3f7a4419f36609d21cba019246

      SHA512

      f80d8b5ab40d1661615469952e7b410fa7c2a7f2c2f6eadd9c8ac1c3c6167abf1ddd220874e08ee90e8563a46c74667982bd39a288868eafc286858e4cac7cfb

    • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\wprot2.mbdb
      Filesize

      41.9MB

      MD5

      a4d210e94b3dda28e7f908dfee36507d

      SHA1

      f2a3986a3f2208b1f5289429b7649f2e3c169a99

      SHA256

      50d9cb97d6728cf2c55933b0d0e8da7b3e954e444fa1610b72f8d307ed7aba4a

      SHA512

      0a616ecea55ce4be001b516826341eb6a0b8f1123f0bb0ba5ef93396e6d27d587e5cfbdbbff20099bb63c73d07f0241f8ad17c8b3ef97fa2af5f2d24f43c84d1

    • C:\Program Files\Malwarebytes\Anti-Malware\7z.dll
      Filesize

      1.7MB

      MD5

      461faf68ccc02b0223fd273b630f21fe

      SHA1

      363b8beaa74f0f454c2d544ace9e71a84bc2b4cf

      SHA256

      cb07f3f461e9c267831b1ab93af6dfda1bb51d72e42d73d00d26594f09326be1

      SHA512

      4b671f48e45fdedf50c7f7bb6c8d82a3b98f7502006eb002aaf8ff31f25f9ff1257c7bcc12caf622e43d4ec665b19d978ae3e3762f76def0bc71485ebdb8426f

    • C:\Program Files\Malwarebytes\Anti-Malware\Actions.dll
      Filesize

      5.0MB

      MD5

      1eff53d95ecaf6bbfffe80d866d8e1dd

      SHA1

      d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

      SHA256

      6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

      SHA512

      c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

    • C:\Program Files\Malwarebytes\Anti-Malware\ActionsShim.dll
      Filesize

      2.5MB

      MD5

      58149edf4990067b4c1ffe1c32a51a01

      SHA1

      80c0c8b8def45420159659d2eaad181eb0b05c40

      SHA256

      67af73f9b49ce113d02d7f2824e45d48044273772c94e6e8c300cf86bf83cb55

      SHA512

      fe69f4eccaa35b132b7dfc77fae50733398cfa5ab7377f502a50e1bb83be6b81fad26a0a24f6dfbc99dca6e118784f3452edc4a30c11ac161fc0db62b039cb4e

    • C:\Program Files\Malwarebytes\Anti-Malware\CleanControllerImpl.dll
      Filesize

      6.9MB

      MD5

      91153bf872114d85ee3144833ab5a2d4

      SHA1

      935769a4c62a117907c295d85efeaf36412244e8

      SHA256

      c4ab4bbbca3a557aa716986fdaca0ec7cf60577a4047009217ad22363bec8c09

      SHA512

      abb79fddd10cf984d642e1451f0ad4a1d735cb02d5dc57fd2e4f23523e6f77fe02bb1ff732f59cfc52a09490816c5ab4a5cc631c7754e49f6167a0ec1e572510

    • C:\Program Files\Malwarebytes\Anti-Malware\CloudControllerImpl.dll
      Filesize

      4.8MB

      MD5

      d739c6bd5d5cae2ae961a0c2d40eb5b1

      SHA1

      16d0d40707bf55f04a0da70798b5368e612fd5e6

      SHA256

      25472857a59a9067c1224b173b378448bb574f5365edbe4a1a46df8810007f9a

      SHA512

      7d80a39f3a91e0faa87ae8143f43d2e8947eaedfd317a1ac1547dfa15b825cc5c200f8baebe127a0bc2379fe90c40f3ea25db09c06b521aad1c189ce24a53c7d

    • C:\Program Files\Malwarebytes\Anti-Malware\LicenseControllerImpl.dll
      Filesize

      4.4MB

      MD5

      65e42cbe095830d9d93ecabb13392780

      SHA1

      e60110e159cc4cc92d2606ae3ba3559c10170e5a

      SHA256

      a773e1706bbb6e8cb522d0e1a3d29e496bcbe6a91e221c26bea98292b9316f7f

      SHA512

      6b25cebb6433ec87831a3f0f67b96c7fc37a617158a18d9ac20bd375f46c97da8a41e4379da72808fdd7947705c6c09518c56152f96eebf2bcefb39ffa6202ed

    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      Filesize

      8.7MB

      MD5

      002c3dd691e6a0fd189f2f279a6e0a68

      SHA1

      1d39aacd4aa517b0fde8c46c4f9834e5008c9514

      SHA256

      6ffec3855993062006d638af9d6b22cdfc89724f18085dd77e6e9635b14eb155

      SHA512

      31fac4a1bb1b57b4ef968881cf74119c94cf7794ba74447d568b6877cca6f5b10f973843077d84ca94ff2569e9813d086964867854637d1e151ab115309c6d06

    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      Filesize

      8.7MB

      MD5

      002c3dd691e6a0fd189f2f279a6e0a68

      SHA1

      1d39aacd4aa517b0fde8c46c4f9834e5008c9514

      SHA256

      6ffec3855993062006d638af9d6b22cdfc89724f18085dd77e6e9635b14eb155

      SHA512

      31fac4a1bb1b57b4ef968881cf74119c94cf7794ba74447d568b6877cca6f5b10f973843077d84ca94ff2569e9813d086964867854637d1e151ab115309c6d06

    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      Filesize

      8.9MB

      MD5

      e4472f208d356ea4f562294ad8b82d93

      SHA1

      b34bbadc349e722ef8b211f9205a610fed1f4a32

      SHA256

      822957744702afdd6a571616da66f6c97a693d3a9e4b0c008f7f1614649a04d7

      SHA512

      012c99ca3eb23f49ae916d2d7d62ff428b34ba0340cb6d9c3f80f292e115437f58b3a6bfcffb862f6e1caffa2a12b69bb3e7a56445ccf132cc48a6556290fc9d

    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      Filesize

      8.9MB

      MD5

      e4472f208d356ea4f562294ad8b82d93

      SHA1

      b34bbadc349e722ef8b211f9205a610fed1f4a32

      SHA256

      822957744702afdd6a571616da66f6c97a693d3a9e4b0c008f7f1614649a04d7

      SHA512

      012c99ca3eb23f49ae916d2d7d62ff428b34ba0340cb6d9c3f80f292e115437f58b3a6bfcffb862f6e1caffa2a12b69bb3e7a56445ccf132cc48a6556290fc9d

    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      Filesize

      8.9MB

      MD5

      e4472f208d356ea4f562294ad8b82d93

      SHA1

      b34bbadc349e722ef8b211f9205a610fed1f4a32

      SHA256

      822957744702afdd6a571616da66f6c97a693d3a9e4b0c008f7f1614649a04d7

      SHA512

      012c99ca3eb23f49ae916d2d7d62ff428b34ba0340cb6d9c3f80f292e115437f58b3a6bfcffb862f6e1caffa2a12b69bb3e7a56445ccf132cc48a6556290fc9d

    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMShim.dll
      Filesize

      3.0MB

      MD5

      f44b6c80c46c4cf3071b5f5b916e1271

      SHA1

      839f2238ecbbfa80ebf9c1f77eafc78204b58761

      SHA256

      732523df43358729d5e85cceb557d69016dcdd3e2238d903c33c5327c3131fae

      SHA512

      99be164ae96bc4f93dc896d5df445ad1c2f023f10605a8c9857d7ebedfc5b070f50cd33b401d61003e601a06b8446e6c0b5dbddda4927a2e1352407d3b266942

    • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.cat
      Filesize

      10KB

      MD5

      60608328775d6acf03eaab38407e5b7c

      SHA1

      9f63644893517286753f63ad6d01bc8bfacf79b1

      SHA256

      3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

      SHA512

      9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

    • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.inf
      Filesize

      2KB

      MD5

      c481ad4dd1d91860335787aa61177932

      SHA1

      81633414c5bf5832a8584fb0740bc09596b9b66d

      SHA256

      793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

      SHA512

      d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

    • C:\Program Files\Malwarebytes\Anti-Malware\MbamElam.sys
      Filesize

      20KB

      MD5

      9e77c51e14fa9a323ee1635dc74ecc07

      SHA1

      a78bde0bd73260ce7af9cdc441af9db54d1637c2

      SHA256

      b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

      SHA512

      a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

    • C:\Program Files\Malwarebytes\Anti-Malware\PoliciesControllerImpl.dll
      Filesize

      4.0MB

      MD5

      a343e23fb8bd09e65225b654af948a88

      SHA1

      a61b1685127aa909cad84babfefaa26a382fe12b

      SHA256

      92b73eb638f5d7dc78a93a63145fa7e2e6397a220aff59cbace9f44a427982c0

      SHA512

      312967286d9534dd37105bf329f2d39c4563f6c09868370c3fde582c07cfda90c2a19b1a759c2eac178aa4a7029383836c0d8805aab41ea55deb31ebff5083c2

    • C:\Program Files\Malwarebytes\Anti-Malware\ScanControllerImpl.dll
      Filesize

      5.7MB

      MD5

      325cb58e19d485e479945837d7f8c1f8

      SHA1

      6102985f07a589eb81badf9aeb66670e7469cc4b

      SHA256

      faded97793f72b925053fad2efcfff9c0e1aea5cded6b1838652a1f86fe4bc5a

      SHA512

      6bbc6129c197d7dbb2b1a8152b2339f54fddeb9fee3a55099d148172ec0b7c9d1102d5315fe885e8264d8b39bae1864d2a825a9ac78bdcc671d6eae8e9de1228

    • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
      Filesize

      592B

      MD5

      f11571823152e53b8c7b813f43dbebc1

      SHA1

      fa4d70e438c909b042c67f2e3c902f323d4187e4

      SHA256

      aa99e0fb35b60077d01edfac2ad7cbb90036ccc1dcb8dbc8d9a0e2684ad9e04f

      SHA512

      2bf2b44ea85b922cbf00f448f3ce2146ec76a518b72c8c27a7e3c967d7d617a8ef3d1a6451c6816bd10d6f84685b8d5086d916991c914635bb67083f95da3f0a

    • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
      Filesize

      592B

      MD5

      f11571823152e53b8c7b813f43dbebc1

      SHA1

      fa4d70e438c909b042c67f2e3c902f323d4187e4

      SHA256

      aa99e0fb35b60077d01edfac2ad7cbb90036ccc1dcb8dbc8d9a0e2684ad9e04f

      SHA512

      2bf2b44ea85b922cbf00f448f3ce2146ec76a518b72c8c27a7e3c967d7d617a8ef3d1a6451c6816bd10d6f84685b8d5086d916991c914635bb67083f95da3f0a

    • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
      Filesize

      654B

      MD5

      1754f8e576c15fb16200e22c37be1a2f

      SHA1

      8f3917cd428af307a9b18cb6be0e878ba2c5e3a3

      SHA256

      6fa60108d34ba7556fa49aa427dc201693bbf8caeb342c9dbacdb62a8518d3dd

      SHA512

      b39cba8d930273705a53359fbaead8f2e10ba8ec27c645a44005dfe2dd1887738e16599a6ab0fa5704be2cbcce506f62adf3555e542cef0c7c4fbabda7143619

    • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json.bak
      Filesize

      592B

      MD5

      f11571823152e53b8c7b813f43dbebc1

      SHA1

      fa4d70e438c909b042c67f2e3c902f323d4187e4

      SHA256

      aa99e0fb35b60077d01edfac2ad7cbb90036ccc1dcb8dbc8d9a0e2684ad9e04f

      SHA512

      2bf2b44ea85b922cbf00f448f3ce2146ec76a518b72c8c27a7e3c967d7d617a8ef3d1a6451c6816bd10d6f84685b8d5086d916991c914635bb67083f95da3f0a

    • C:\Program Files\Malwarebytes\Anti-Malware\Swissarmy.dll
      Filesize

      4.0MB

      MD5

      ae8affa9f5cbf51211132b0146bada81

      SHA1

      912f5d4879047dd2c84e40689dd87fbebeff94aa

      SHA256

      16b70ec44567e4b20216c3906fc40e26671078ee58c50f3fe1b1be8d3b521316

      SHA512

      0b512a695430f433cfc488098ee1e965dcac2b1e0f80d3597858d32fcf6565c2e12135fb7ad2ea266e17c26a802192f47b603413740eccc478000db94aef5397

    • C:\Program Files\Malwarebytes\Anti-Malware\SwissarmyShim.dll
      Filesize

      2.6MB

      MD5

      cff3e356609f66039d7c732b2e7a3c2f

      SHA1

      149741b831d7ec985e12ecb177040e98e6282f36

      SHA256

      2a4a95dff26010278a6d5174dde2ae23269905534be788e3d2fce7baa53f35c3

      SHA512

      dc9c4c78c7c43cb3b87a2bbaa7a19e9b57b3ca8df94dfa1a7657ae18a12fccd8b4cc8a9ae1aeb8457272c226e09f251ffd4922af78346e000727457693b5dd73

    • C:\Program Files\Malwarebytes\Anti-Malware\TelemetryControllerImpl.dll
      Filesize

      5.3MB

      MD5

      c656aeb7dfd645746d1077fcfa3fe5ec

      SHA1

      34cb10804d31cd808376a91a7b7a650ae9c34a43

      SHA256

      f08752a9ef44bdd09d1c3bec0a30db3364c501d1742782da9312b08ce88ab5b6

      SHA512

      689fd6b87e71ac229d2829f32112f23fb05198b46322ad60e252a2127796f90ab11d2c9aab4fc160cbc404533c0ff9a3b97bcadcc1f91ec5af977413a3280121

    • C:\Program Files\Malwarebytes\Anti-Malware\UpdateControllerImpl.dll
      Filesize

      4.4MB

      MD5

      1fb6a6c92affd0b5e5609f8c978abfb9

      SHA1

      413ac37b4aa6268d1b65b559cc264bc95a204dfc

      SHA256

      ec25b45819d48001ffb178f38292acde49369289335802a59eb6d9071a018936

      SHA512

      885cf1f3d8b2e795db288291f2e6256b38fe8f3b79a276a59f013dd9d1200c1ecfcf537d9f889a488713d6b35753332c22b553ea8f1156f5a6379e23b2633dcb

    • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
      Filesize

      8B

      MD5

      8e160946d937c3d05c20d4b6956165ed

      SHA1

      d864c75c7df3ae41e1b9278fe2fc8df3e0ccb4f2

      SHA256

      002087a846ca9cc24db51eab7dca9d0e2708bb3ff595046ef6a5b881ea0a7517

      SHA512

      279cc6bd2b1200e147fb12162e31657535687ea0f937eaa0c579550f6a41874d272eff758c34726b330b5fada205e5501393bda39ed2aa37f0acadfdb3341532

    • C:\Program Files\Malwarebytes\Anti-Malware\mb4uns.exe
      Filesize

      3.8MB

      MD5

      1c1ed125b4ba65d7499504b2c77a8b27

      SHA1

      4754ee30ac153247c8a0e5a264aa48c0f4c20ece

      SHA256

      0113b48553f2a67726a4eaf0fff5b5eda2853aadbae32be7a99629b8a6700196

      SHA512

      a51d3dc077b91b14e5c38083fc1186d5b5504cdbb5439942c39fc4d054aa05ad9bd1d913b7f8bae8d35971ee5f92e1f483cb39b6722a91a0976f96f79e39b512

    • C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
      Filesize

      22.9MB

      MD5

      b5aee6d83c6e863c1d6297f12046b08a

      SHA1

      73d29b270cbfd3c460fab0d928d20e9d04a4ef55

      SHA256

      8ea3e38765219ce853925d3e3a9d9dff9c651ea88cd14f86ce3e82caa56bba8c

      SHA512

      86075d0f152fccf329f34084aaac48be8e36f5dcee0bbb2be025dadc3ab5b9dfdf91f229e0490ba0f6bdea06b8c3e87ae6d5a7d31af02be13f349038171790dd

    • C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
      Filesize

      8.8MB

      MD5

      89a9601cef4288dc9f6cd0a655794e7d

      SHA1

      95663d19c77776ffc06935dbe8afa0f1fa50183b

      SHA256

      f196563e7dfca811272278881c31ec809eb7dd39f6d7032bbea0766da953e386

      SHA512

      dec0102a881499ecccfbe9c224cb3544217b7b48ddb7a5109a9387dead18b1359e63865a8ff406a000205dc742effb220a97e403f5c31cdb0340a9111cc9c882

    • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
      Filesize

      2.7MB

      MD5

      b7e5071b317550d93258f7e1e13e7b6f

      SHA1

      2d08d78a5c29cf724bc523530d1a9014642bbc60

      SHA256

      467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

      SHA512

      9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

    • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
      Filesize

      2.7MB

      MD5

      b7e5071b317550d93258f7e1e13e7b6f

      SHA1

      2d08d78a5c29cf724bc523530d1a9014642bbc60

      SHA256

      467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

      SHA512

      9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

    • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
      Filesize

      114KB

      MD5

      16663d125398773a90d0a53333b7cf5e

      SHA1

      f92928ae3c9292588547ceaca1cb1d372bfd7936

      SHA256

      38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

      SHA512

      091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

    • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
      Filesize

      114KB

      MD5

      16663d125398773a90d0a53333b7cf5e

      SHA1

      f92928ae3c9292588547ceaca1cb1d372bfd7936

      SHA256

      38e6811b47262101759aa51a631263d9e3eee5d211164318a751e078afec4cbc

      SHA512

      091764b8ad80aa31eea0bbd91ee505ebdea2654bc8aeaa3081a061d0d37ab13d27dd203075fd0de10c6687591aa0e36139a38af846c4e34e6aa67ab81dc277df

    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.cat
      Filesize

      10KB

      MD5

      1f539a950d77a19b0b44a320ce6641eb

      SHA1

      cf1732f69c54ef296a934a497a91cdcc88ad81bc

      SHA256

      3e3ca6e7d8ce0530fba6aa3971a6386d9cd20cb0811a99351cb0f8cb3f3ba635

      SHA512

      ea423f461e665cbcb7ed934bf20b5243f60f2c7713f950e90e097f943ae8a0633867d1334c5fc742aefdd5928f3f41e14747075552bce474cc454902fb908455

    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.inf
      Filesize

      2KB

      MD5

      0ff3f3ba83e1dc78aa42e205e1a01867

      SHA1

      0a557f31af77bfccccd9530227d593efb4809fd2

      SHA256

      9c5dad17bd0878115a88a4c94405fbd9048294462eea474f265ddddedc90771e

      SHA512

      80543530d28722b926d3aeda4a0c61fc5bea1812e38a3a1b7b84a5a1803c078bc54c32eff23b96766fd5e27301818f105d86235cdddbaa0dc51ac347ed3d7dfd

    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
      Filesize

      233KB

      MD5

      764310ada7e8b6c20d4e0020c8bf8105

      SHA1

      fcf840985419355c7508e394b5fe8e112d9c6a08

      SHA256

      bf29f76c794067a4f04f794c2b3eab9b6f1a9943c0500cbfd94f619dbde68a38

      SHA512

      451b452207429f1ed84bd23008d1a8a5e98f757e47b0f8f21463eb9cfe93d4e10e8fd4a5e0b794b90925967c1cd133525fce30c00e5629ba61dcb948a5db5b4e

    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys
      Filesize

      217KB

      MD5

      8daa2afcce65641472b57b91f2c1389a

      SHA1

      fc664a927c04b30ed9af629d4c100da41b30f503

      SHA256

      c303ad973ff82f7f9d256b3762dec7064c916c35aa57e7af50cf2248278ac1ff

      SHA512

      ce28db6214a60d0479c537e19cb748ec0468c35552e0e3d13c86240e3d5a57d1dd93d7522adda27f9073fa8908e450c72905601710ab9789e1cb628206c5d7b9

    • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
      Filesize

      9B

      MD5

      8422d5b676e9b2f9500c2c8abc05dd68

      SHA1

      5050fe433fdd3722c0cf9c3b610476c4677de6b3

      SHA256

      2abebd6c118af131c7c4ad0becfa2c983039aafe078f4857ada054645ac8c245

      SHA512

      2572439ac0fd204954bb03e62eac8b5ff8d4feb4ac4db5d46875b65367b76f3d64fcbf0d19a621d58af5884afb7e4851ee9f2d99595dfbbaa6ee94d5383eb728

    • C:\Program Files\Malwarebytes\Anti-Malware\uipkgver.dat
      Filesize

      6B

      MD5

      74c6677020fc6b6c867aab117078bf5f

      SHA1

      8c46db37dc0b39eb963d4144539c8b591e122400

      SHA256

      cdbb9bc874d71e154c71b68b1fe959913d286036dac11e226e5620c919ba9708

      SHA512

      3f9db8d9bb25322f8d8e750750bf92dbe6ac63d686eced65cddfcd61178cf0e947118a491058414d4d2cbb4892e39815565669aee0dfdda23aece72d278292d0

    • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
      Filesize

      47B

      MD5

      2a261a75d170897631341c8834ebcf9d

      SHA1

      c51a85ee96400ac4ddebb1f399bed78b7665dc9e

      SHA256

      ec519136bc3df913181c787753c21ebd11273eddb103873779bd0c21041c2b09

      SHA512

      aedc8697a8541190dba12417ea8c68a9f2531acb22a6ebf378b7949accadc94ba69f98cac855cae7665f907c532fea4ff4829cb47b708ad140cf8a3315e99aae

    • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
      Filesize

      47KB

      MD5

      80a8195631a9d1dbbfb53e8460674449

      SHA1

      73561cc90fc5b885171a18057fedda10f478256c

      SHA256

      f0f2a4b0b78c94660fcd2ada1e5248e3f4fabc7e9c3575f15a9b95d42314f164

      SHA512

      3a7d43a901ce16d384bab790a8e1819d1a7bf3228cf2df9ef5fc3e2146784c03bf6b7f736094ebe0be42e9b00872ea70f44d605bcab96a4132e301f46f2e5044

    • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
      Filesize

      66KB

      MD5

      2f50204a5eb0b045c8bf85f9cfb24e35

      SHA1

      61b314ec4d870f0514ac40b4837ff997280207c7

      SHA256

      be1b38dc24e9281aac716e66261e5ea695829a39c21e5ca15deedcab47462759

      SHA512

      9888825a4523062cb25654e184072b2623b354684dae1a64ebfe9b9f7147bc5586c5789ab7eff0cff53fe8b52f40f1f81da434b13f0904f012ce9364de7cb0c2

    • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
      Filesize

      66KB

      MD5

      0e6d1c61a2e46cd8230b814962bd509f

      SHA1

      a7a72f3c140916ca7156a3906bf68ee68611e221

      SHA256

      cc4a4388041ce702486caa3a96dcb8a3cf24f2e5d20c5f5df21350a35f4f3bcd

      SHA512

      9af76bdfc8cd99a39707fd43515ca4a3a9ce03f7466a3deb4d960325757c8bcdffe782ab3802d148ac69c076a6e6fba727719927c5cec94ed9f8d249edb4bf14

    • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
      Filesize

      607B

      MD5

      36524ff9af615edd23ee9b0bfc958a16

      SHA1

      f2d360e8a88c0dd7777c6e3dd9184e5ee1f92f12

      SHA256

      7f296d3cbb337bbdce4edd5d562445312c2b89ff97dce8d14e53c2bcee12df49

      SHA512

      1e8b51f158e2c1f855b74f2be933165b7f37d93a50b71ded4ff927fa0a3be2c48f40a72b627c3e209862732eaca9ee892bcb984bf51d6b58812d177937e82040

    • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
      Filesize

      847B

      MD5

      ee4d3cc9c615feef2bb39da2637a856e

      SHA1

      494d745d05c76fdc03ab8725e0d9fb21c206e427

      SHA256

      1ba557c38bf37d3b2d6e1cf6616cd975f29e09d7f82737a26b313090b3411bd5

      SHA512

      8789d38e98d8486aeef6a3467bdd4f13c0fe4daa1f71bfa075219441cb2c11a4f0ca397e9ec83c9ea1f7604633634328573c91d1bdcfb430cb7365694e7e8a4f

    • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
      Filesize

      846B

      MD5

      122dba2e94993ea20a0a0ee27ca4ee4b

      SHA1

      f4b0d37f2e2478267ff730a61d2cd72f007618f8

      SHA256

      0d483b296c1a38ee370f0523acd25468da2b72666291cbd6bf1e2e41e69ae6a7

      SHA512

      d4c996dad8abef67aed932a9acf7a74877d8c326275ea259fd3fa823a5808c4e6e9a57d59cbc68a0247bef3f648c920e36a4a03241ac82e5eb31ce640b5adc8a

    • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
      Filesize

      825B

      MD5

      aff82e646673e8154b41e39100e70df3

      SHA1

      80b9e737ccc905172a0745ff92c46f809df3a537

      SHA256

      66f6541c1fca675231fee9b35b826f7262f035c872871f32482c331145a7ac7d

      SHA512

      7a483b91ce456720a1e523accf8f2c0db33e554c3ec4622c5c8f0439b177c29dbc17b875a38bdf2fc1c73c15e998d52fd1e4b413fa9f7f00d2b3adce73b6d43e

    • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
      Filesize

      15KB

      MD5

      ebb36d57c69f8b1d7d5f20081744bd2e

      SHA1

      20415ea723bd0014b212d9ad5c2b9dd29a7ff18d

      SHA256

      dafd6a8f0219757a7e8a2d7246751104dbdc6adada338cb2d2a11dad6c891789

      SHA512

      43aea7bbcd4ef3e7ac0d274cc7da02bbdf56c3652a4bcd15675ffd5729357702251cfb0ce050b02884ae4602a090feae7fd363091c49a2b5da4958e7f373fbee

    • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
      Filesize

      15KB

      MD5

      cc3905bd93bd98c3fc7f2a13a7f74b41

      SHA1

      ed7ee3ded5b631c43543a8b275919a956089c8a5

      SHA256

      5112fea52835c4625da806e28f6187770c5103350c10a000a2cd21d53348e469

      SHA512

      aad79a947a5fd469e3b91a642f51bf8eeabe8d1b120698cdcc86d193819013944769f7a95b9e42889a2d51ef54b76b1af44bc9ac190ec1355f4ab272cff1fde7

    • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
      Filesize

      15KB

      MD5

      9f0f18cdc48975a1e71fa1e0e2ff1c0c

      SHA1

      d185cac86d67a8c361dbeb378ae83b55f782f3a2

      SHA256

      90673ae1b2823c9811eaac4928d9d6eaa2f7ea66797f9d0aa8ca8b96ea931bed

      SHA512

      c3ec55e21d84174d363d4e13ad54ee633c8fe701f3c1e7f3ce8f12f415bc3c6993d0ed5ea3aa0c5409c521e50a044b98f3354644a45b913b1a85b594e4c04b92

    • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
      Filesize

      1KB

      MD5

      4c4fd3915c4c2f823c5fd657b0d109be

      SHA1

      8385624f35e4674bfe456eb09facde7a42bd9dac

      SHA256

      be951d0b5675a8269574b7e952bf6a3e1078157e405d7780e639e6f41ae397c8

      SHA512

      d56c922fb6e731b86ed002797aa78d003f00884a93a8efe90525c013e6d9ec3f350306eb478fa69d8f91db239ec4e962370313acb8ace1392f0d42704bd6064b

    • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
      Filesize

      11KB

      MD5

      8200ab8ff4660f41e2e50ad83312fe0a

      SHA1

      3efe8a76befcd0df8caa5fb8a4dd24440b459ab3

      SHA256

      663b3e08d2e59c7d8e65574cd272c44db203d09584e740400a8abb6cf9946d36

      SHA512

      e55665c802b6722f34701a08afc80aead10c5dedb89a9b5376dcf791b76d71e3ad6db7dcf2067717419ba16a45689d66e6ead659155ff06e22e3e30712f58357

    • C:\ProgramData\Malwarebytes\MBAMService\config\MbamClientConfig.json
      Filesize

      11KB

      MD5

      41a46456d9e07db2b51daf3724a1eda1

      SHA1

      704517a108cdabd7a7994d87977de4888b37e1ef

      SHA256

      e679f95e831ffa21bbeba130d18dfef7a3076545e8bfa5f03eadb2a8ad990d71

      SHA512

      f349164c8fd4dbcbbfcebb24268d4205be91ed89a4189b4035bde064f391596295f88907e1faa173fd58a9a9f100e051916546191a8f942dc03070c8eda2ed62

    • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
      Filesize

      1KB

      MD5

      04b8a197e2384d6d0ce8d92dcadab8f5

      SHA1

      af8ddb56b01ff3c80bdd09472f51695408603bde

      SHA256

      aba035b846471b4d878388f80a8146330e60d1835b1d2f22811eb2253a5b9312

      SHA512

      b65c755b7417e218d1b1882892ccfc9424d797723fe6052382310f5d4f06fda06688cca1f6432554ea1643e62ecb901428e23049776b9cfce242ff85493487b9

    • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
      Filesize

      2KB

      MD5

      5b6e16c8de514e476b44d0f65282ae89

      SHA1

      462699b51a8f3f1544235e02b6e0c74899578f00

      SHA256

      1cc8234a29b07bd60f4f06415c16ff25454ed1262ea58108bbba01e31c46b7eb

      SHA512

      739fbbb7a44b042095b47f1f22846a8870756ab4356f55a06e4fc1ca5960ba0ad3ede4c9e0a0869d7113ba67bcb4b7a4dc7e7eef99158641fb3bc8bb002615de

    • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
      Filesize

      903B

      MD5

      31c90ed51e883f162e69f9be2aa6cc50

      SHA1

      37e3c4e6e8f7626b06d2011b13cc547885d85349

      SHA256

      3df023837d8b9ab06c2cf879870c25062211229d2beb69f458868e52976636e5

      SHA512

      e5b2219e2e437a6f1f75b68e6cb3cf56ebb9b781ead68887d58ea06559cd8a2346bc6b26d521406283ec10e7782f8c5807164ef19cadfb8c99ffb240f6132c0f

    • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
      Filesize

      1KB

      MD5

      15124ecc6ff08b737e2977fb737cd5eb

      SHA1

      c0cfbbdefc0adda68f8476031c7c2442adcf7ea9

      SHA256

      50f33b8fcd1071092a0b4d437cc8af179ff55ed541a48d9893ecd1b0ec6af005

      SHA512

      eb9a3914ac9332bbf2779fd92e8aa3a1512a1c218a086afb93700e4ef5053c452ef1037046560cf7a0babba4726d01a19a4950153ceca39ee5e703df3f0394af

    • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
      Filesize

      2KB

      MD5

      d59763a6f088ae555e7b8e6fa08424f3

      SHA1

      c4b21b373c7f4f475d2853e7519668c98600603a

      SHA256

      b8c6d43480da91491275ab71dda0a02d27949e8eafdd75ba0df6457a563e32e2

      SHA512

      e5fc79d522be09ea4d128a0ec9598c89dcee37327ab912183331cc32acc5dfa888cb236e48f51ef82b5feda6e6f2a2603a86b688646927987b9525aaa4b57fee

    • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
      Filesize

      4KB

      MD5

      d3b9b5e7e2c5e573b5c42f5b11cbfd67

      SHA1

      b7ee79242e1291f49880dd161810be630fdd3c72

      SHA256

      273fad0c4592c2b2e7120d3b9e078e0176e9bb1cce4adeb465cd543093fee12e

      SHA512

      56b66efc609541caecb51f78e6d266296be94c427051493f48d99ef15256febd90b8785c334ee784da53bd272e0d75af1df905b404118e2e1c1a571402af7e2a

    • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
      Filesize

      11KB

      MD5

      e585c0470c9fb4879f8a7a0f86474f37

      SHA1

      02018814430aef21a81b0a0b240b2908901cd5dd

      SHA256

      8c590ecbd422bd6b2d0ca043d0ec6c3e5aa80131b41f13c90e1ba793799fe360

      SHA512

      51d4e96f6a7573a206482b995f98a30be448fa6d9838188487fbb4176f869663bbd9c4d3ad499845ff2969e092fff4d5890c12882b918d17dd73dbef6935d97d

    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
      Filesize

      1KB

      MD5

      44444e7c729b648ce35371888a810eb7

      SHA1

      5f2c363bd2f8972c51b4925205d2de24c4cf65ff

      SHA256

      8fb2e3299e7933097035887b3fe9ba7da0cd417ab38998d44897f81baadeb7ef

      SHA512

      0401bb48a6376736967945d5a3856d4162427268bc7b2431144ae061ef7f70d53dff3efb5930ce9a17d02949cf5ffe235307ed1dd248bd4459063b2d03b9c2df

    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
      Filesize

      1KB

      MD5

      44444e7c729b648ce35371888a810eb7

      SHA1

      5f2c363bd2f8972c51b4925205d2de24c4cf65ff

      SHA256

      8fb2e3299e7933097035887b3fe9ba7da0cd417ab38998d44897f81baadeb7ef

      SHA512

      0401bb48a6376736967945d5a3856d4162427268bc7b2431144ae061ef7f70d53dff3efb5930ce9a17d02949cf5ffe235307ed1dd248bd4459063b2d03b9c2df

    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
      Filesize

      1KB

      MD5

      b066ee8a7dd22790e64ced4d01f36178

      SHA1

      e160779ba82db3f976b4cca331b28ad6e884035b

      SHA256

      e695d893a9805d13fd39d21f0660ce28a200f30a020540035cac00dab9bb172d

      SHA512

      cec6e26fa297e2b68d93011b24d01e2d0256fcd6ab31497b687f3b3dd218bb4a68a60786414b032adf21162f012e73da28070c3268ed8c7645d0a8afd172067f

    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
      Filesize

      1KB

      MD5

      36fb932e0fad1d64c41cd617f5bc32c2

      SHA1

      1d4619f7eee706f3b6e39bbf56c2c16e893ebc52

      SHA256

      8e935edcf49d8dabc628c8e0842d2f025cb1493e170afeb58cb44e5bb1f0d23e

      SHA512

      09f1cbd71acc50d504a57c194005e86a16dcd75f84510a1167ced231c20400e401267a6f94582da7402bf5e42c35d21494da2996a0c6663ff19940d9cc627ad8

    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
      Filesize

      1KB

      MD5

      093493bc2e4863fe6b764cd7cceb4f06

      SHA1

      585bd43ca8a29e77bbd56b7543d025213e801270

      SHA256

      040e15060d228fd095d96524bff29ef8be27947aa4407d4e8591236af5cea192

      SHA512

      9c7403d6b1a071efc46500c738ed40a9e21784b4b86b42eb605314c680437bf6f66d8fd5e9e39fd494e32d7ee150e360e5af8667f396c48b79043a4a834fa257

    • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
      Filesize

      1KB

      MD5

      14f828320afbb247ad80f38a006f7adb

      SHA1

      425b3e497a2d7562b566571e9c90115ee0015972

      SHA256

      903957fc85a494e318658e60be3d0c82ef7ebc8d028b57a197b7f1551dc31319

      SHA512

      16c7621877ba2fc87caf80f3a0c56835f2797c87be7e50f5fcf2f2f849876900f95b7afe0e93a3514a60e5c154403a1674473cf0ef1f3f0933092653df025355

    • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
      Filesize

      1KB

      MD5

      5d4cf17fff7232d6e96d656b51dbbdc5

      SHA1

      907e2a5bf06929d36443f8a8d163a7fc84cce5e0

      SHA256

      bccc49121b8cc73a912c99243c2f762f473f9c4c428caace45cc1ac614456073

      SHA512

      5c38416d64932c5a3fbd18f5c2f0d7bd2ab86858ea3bdd5361dde3a368162bebe59e33f822e6ab3564c80c4e43a86ebbb5dae1545418c774ddc59848bc75d80f

    • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
      Filesize

      1KB

      MD5

      6470f6ac638d2e5cfa8f3b112dde16db

      SHA1

      77231dbc9ae82d29038d77d5aaad88054b357149

      SHA256

      1b623bc3ee705e135ca37cf3e33f7b06580571a433ed6194342f6a6091bcf5c6

      SHA512

      758a86b0bee5fa3c541604b235d0ea9c1cc0d49a191a6c45d4056ca63212d576d7f603726c64077d1e1bb02e8d45b701d904a7ddf38e553348bc0753e2a46061

    • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json.bak
      Filesize

      1KB

      MD5

      20a9ca41bd3c98b3ca45d850d277abd7

      SHA1

      3ad1fc98cb04855e89213fe11264c6eb8cecd04f

      SHA256

      ae4d6df34fced352c4f41dcfc1ebcb3e1d9d36e05e426d4aaeb17aa6f46ca435

      SHA512

      76d9c2aecfd26b277ff288b0562a39fd0c9609537bd1db3e25be67541ec182979ccbdc73407ffc0ac04b36284b5e4d53b3b2ab0d3814798244607369b169c80f

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
      Filesize

      5.0MB

      MD5

      1eff53d95ecaf6bbfffe80d866d8e1dd

      SHA1

      d7ef7d7c77fd04b2c0eb8c16bb3cd08057f6742f

      SHA256

      6dd748f7ca56125cbe158fa3612f08e7312ef58ad5375e6b7ab5532cc16ca0ac

      SHA512

      c59b8e6f0b238a247e64b9c7bb42213dadac1dada63542830a6292361174c935c0c662b2d1aed3fb6100cc4993297b1eaf25e328f2b4613458c4ffca63b9f02d

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll
      Filesize

      5.8MB

      MD5

      1ed53171d00f440f29a12f9beb84dac4

      SHA1

      4d9a1e3579b0999f1ab2fa818b588411e9ee920c

      SHA256

      e659e687a872050f9e65d78992d16bd9b393cf3f8e8c94e0e15fb42b7065327e

      SHA512

      17161cfc672d1b996b8af4ebac17f9a8a3807f38c9a23e2e5b4dadcd9a21c3a64faec9bf59147022a9df88b80f89300f1b537091289bd7a42806bd206a317e6e

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm
      Filesize

      336KB

      MD5

      6527a87749c06942b6852aec88474e3c

      SHA1

      d188de296d877cececb023006d9c093199cd9353

      SHA256

      563ea800778b85b6d8201e68d7ae63e59ae401ec6d27285435ae7f7d3166782b

      SHA512

      6f33c9b07bcb94531b261697af40e957a81d4493b85e113591c8bcb8b53bf1c9b35ec2847fae9a6c0d5420048a2f550fe17cf0ffb5a6291f58936dfe4bd9ecc9

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr
      Filesize

      20.8MB

      MD5

      9c511b9324b2b9d5af51ab2b4f36cdfe

      SHA1

      aa242a62cf5de6902ca29419464d73ebff50f242

      SHA256

      131f11589ed05cc31673e1ac6cc6c860a66a0a4b2fe3ebb08f1aeee0ec60e5db

      SHA512

      82d9afeb847bf9695ecf47ffdb49a43e647a116a55e76a509edcce67566d8ad0d762e2de9845ec17566d51f2219c540cfddc8bd24427538aaa583ef7dc0d64c7

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\MBAMCore.dll
      Filesize

      6.6MB

      MD5

      f5326e215357788237b4c4e78248010b

      SHA1

      3fb03c85f0180dc60a9756b50b44e4a59f056be3

      SHA256

      0d0525e66bae8605c0afa6b877ceee4c9b75be15c5c47ba8961041b3bdb848de

      SHA512

      93f456a22d30fde2e5330573f6aa24b7b3ebc633fbb7171b135e4030c127b17c5e3cb2c9a56f62355070c9a6fde564144fe56e1674f5f0d905691e77854789ef

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin
      Filesize

      1KB

      MD5

      42dc081efeaeed00967fd339278d6c97

      SHA1

      6969f00e1bcb5423395fccc12584e46cabcda9db

      SHA256

      dbaf53794113e4172f5c78d4b1ffdc0a2f1d7a35e5d8e8893f0c2b5d1a3f4bb9

      SHA512

      7ca9cbbb9e9820d6fffe13709d42b90df1fe58060c7a8342c4d3ccb72fe063b3cfcae1797d4bfa897fcd4955bdb5e0fdd585a84c0f7b7479966df27c0245bd0c

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb
      Filesize

      10KB

      MD5

      942cf3b533c8a655cd9d65898e929def

      SHA1

      24aad2f3d7fb519eac85128175821cb6f2a3bfc8

      SHA256

      a0dcb255872375b505fd833d48086e580005b26ac835117e90e0fbe71bbe0b94

      SHA512

      bd5c6dd05ea0c9f793c2903b5407fe039786da5e4a744a2eb1b3f952b93190c6ad587241ce8e1242dbf6c4717f1e5043bd81b3a612522aaf77f7593db7eda1e5

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat
      Filesize

      924B

      MD5

      6d3a651a4e631406a7efd5aae72948ef

      SHA1

      7dfe3b01820d3c2265aa69570e6092e0b09b1f8c

      SHA256

      d086782bd9d6a75615062b0dcf3e21b3c530c6835acf80635696be96cc6f28ca

      SHA512

      514c23a88e2fc47ff48750f8c7ff258c481ceb6479c6b37c537ebf5999e94baf03565ddaa1c5d5c6c5ca59008f666ce0131d7ad0a8ed3394732f10ecfc4d409d

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat
      Filesize

      39KB

      MD5

      10f23e7c8c791b91c86cd966d67b7bc7

      SHA1

      3f596093b2bc33f7a2554818f8e41adbbd101961

      SHA256

      008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

      SHA512

      2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt
      Filesize

      23KB

      MD5

      aef4eca7ee01bb1a146751c4d0510d2d

      SHA1

      5cf2273da41147126e5e1eabd3182f19304eea25

      SHA256

      9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

      SHA512

      d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe
      Filesize

      1.8MB

      MD5

      8b8dce48722a187976860c198d8f4d65

      SHA1

      f9346d6f05b8f232552d26eaba71aa482e324f57

      SHA256

      66035f0d7b5b3dac02e855e764f2a561480edaa4fc7e83cbc3c34c082b391969

      SHA512

      3771dd731c0ff921d06daec013908fe64a10c8a526f517d359b0f3921c6626fd9af371d46751258134c698c3d1c001977d8b27f400c996344c78a5a530b199f8

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat
      Filesize

      514B

      MD5

      04aff86c893b68fe28949a9f25fc2aca

      SHA1

      0993f31a19467a84e8d4d8c16a955e5050f9fe9c

      SHA256

      f2a70cb52c9a4e9120cc139556b713191356f3efb0853b31916e53074ecc028f

      SHA512

      ab743f64c8a073a5f74b0474a320a5b502baaf9b5b6d3264768259c6dab59ca6f5322bb2fad5976a803e4ff7f33a2237c8d9f51ffb04ee6c0403b6317b7d5b11

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb
      Filesize

      24B

      MD5

      546d9e30eadad8b22f5b3ffa875144bf

      SHA1

      3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

      SHA256

      6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

      SHA512

      3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb
      Filesize

      24B

      MD5

      2f7423ca7c6a0f1339980f3c8c7de9f8

      SHA1

      102c77faa28885354cfe6725d987bc23bc7108ba

      SHA256

      850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

      SHA512

      e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb
      Filesize

      9.1MB

      MD5

      01a727786ef6ca871c88126516257a3a

      SHA1

      f113766911a3a255c04fd62f4b31b1eaccfff74d

      SHA256

      1f6c5730e2f226044bbdddd32c25c021a33c075cf2c97107454f293fd3aa56c9

      SHA512

      e465883bb65b3799e60f09df48f9a327994a3ddbf03e67dfee35ccdb4ec7ce1aaa3291d969f0c1247d815d433c68679e26f4870ad08a29e07326e07f8262d2ab

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
      Filesize

      528KB

      MD5

      0d964850f272eb25013c951e9d76c028

      SHA1

      e581fb83527b84c4e55912a9f88107e9ddadfe6c

      SHA256

      2974f71ff7763c6d4844dd67d139d137a85062fe8e8c111e75e7614ac8091b4e

      SHA512

      a7c0e6252091240e33af64ff47208ed4a7c8e5be113fa4f36497280a0523c41e1096112a5fcf5290d61e36d414f970e9aff07a3a5b0ff586028dc4fd6b881f9c

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb
      Filesize

      1009KB

      MD5

      64cce9df252a423b80e78d6e63ea8823

      SHA1

      e223b7716e569faaef458acffe6bcd5806435f20

      SHA256

      36b51ce7970a6dbae2549e3a1585aa9037b0683dc5ea9c3deebb7daed8884c59

      SHA512

      d57772fde98914b1c9ffabc5e0df91b008b9ce397bf6b4adb93bffb581b38d3fea7fd2ebd43dda79119504228c07089f444b548aa077bef7c14ec415df2a0bc8

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb
      Filesize

      176KB

      MD5

      43afd4322f580202374dc9e921da9bec

      SHA1

      6c3038cf9476c161c09ac543248a2565b639ba8a

      SHA256

      ca516fd91a4e615c25740fd4d1fb5e0e1aa09f3f7a4419f36609d21cba019246

      SHA512

      f80d8b5ab40d1661615469952e7b410fa7c2a7f2c2f6eadd9c8ac1c3c6167abf1ddd220874e08ee90e8563a46c74667982bd39a288868eafc286858e4cac7cfb

    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb
      Filesize

      41.9MB

      MD5

      a4d210e94b3dda28e7f908dfee36507d

      SHA1

      f2a3986a3f2208b1f5289429b7649f2e3c169a99

      SHA256

      50d9cb97d6728cf2c55933b0d0e8da7b3e954e444fa1610b72f8d307ed7aba4a

      SHA512

      0a616ecea55ce4be001b516826341eb6a0b8f1123f0bb0ba5ef93396e6d27d587e5cfbdbbff20099bb63c73d07f0241f8ad17c8b3ef97fa2af5f2d24f43c84d1

    • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat
      Filesize

      74B

      MD5

      bcfd48040bec0ab6073e01b0bb1f826f

      SHA1

      9e960186973d3fa711fe8e98fdd63d0f3e8e6e56

      SHA256

      286e437a93b20e6f532a91598d427b80a57f9f970a41d124113d3b0299a54de1

      SHA512

      bf41f576a18e1b9d0d732944c5b20ce64f82d555027ae1b60fb39418415bce3c330a5909e2cb9e92f064786bc9aa487e83728b99b7db33a36eac33c96a11887a

    • C:\Windows\System32\CatRoot2\dberr.txt
      Filesize

      148KB

      MD5

      b676a663e25a7ac8b9edd92541d4f6ae

      SHA1

      fed20df93eb79697aeaa1d907af4a891c0f80a60

      SHA256

      d2fc5af507dc6345a629f24aa7bfce71b384412460097c8ee132c39c236890db

      SHA512

      cb629bbddc0a32cf0240d1387341b0213c9681b70da29d8c5f7721f7a71f0befb6b7d982812f6ac92a000d6c1b829c0c41e7c5f122dccd8a593bab2221e508ca

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\7z.dll
      Filesize

      1.6MB

      MD5

      ab8f0c1a37c0df5c8924aab509db42c9

      SHA1

      53dba959124e6d740829bda2360e851bcb85cce8

      SHA256

      6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

      SHA512

      ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\7z.dll
      Filesize

      1.6MB

      MD5

      ab8f0c1a37c0df5c8924aab509db42c9

      SHA1

      53dba959124e6d740829bda2360e851bcb85cce8

      SHA256

      6e223b275b84d948cc5ae1f161f0bfff2adb34de04634c84d7dbe9305a4998d5

      SHA512

      ff8a26e8fd5a08c74e5ba93a564e0d3cd932754e7f06993a365bfad06670497889e69ec45bfba1378040b72f82d468e79682beba2439937bb29d2a41da940d4a

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\ctlrpkg\mbae64.sys
      Filesize

      154KB

      MD5

      95515708f41a7e283d6725506f56f6f2

      SHA1

      9afc20a19db3d2a75b6915d8d9af602c5218735e

      SHA256

      321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

      SHA512

      d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\servicepkg\MBAMService.exe
      Filesize

      8.9MB

      MD5

      e4472f208d356ea4f562294ad8b82d93

      SHA1

      b34bbadc349e722ef8b211f9205a610fed1f4a32

      SHA256

      822957744702afdd6a571616da66f6c97a693d3a9e4b0c008f7f1614649a04d7

      SHA512

      012c99ca3eb23f49ae916d2d7d62ff428b34ba0340cb6d9c3f80f292e115437f58b3a6bfcffb862f6e1caffa2a12b69bb3e7a56445ccf132cc48a6556290fc9d

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\servicepkg\mbamelam.cat
      Filesize

      10KB

      MD5

      60608328775d6acf03eaab38407e5b7c

      SHA1

      9f63644893517286753f63ad6d01bc8bfacf79b1

      SHA256

      3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

      SHA512

      9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\servicepkg\mbamelam.inf
      Filesize

      2KB

      MD5

      c481ad4dd1d91860335787aa61177932

      SHA1

      81633414c5bf5832a8584fb0740bc09596b9b66d

      SHA256

      793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

      SHA512

      d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\servicepkg\mbamelam.sys
      Filesize

      20KB

      MD5

      9e77c51e14fa9a323ee1635dc74ecc07

      SHA1

      a78bde0bd73260ce7af9cdc441af9db54d1637c2

      SHA256

      b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

      SHA512

      a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\servicepkg\mbshlext.dll
      Filesize

      2.7MB

      MD5

      b7e5071b317550d93258f7e1e13e7b6f

      SHA1

      2d08d78a5c29cf724bc523530d1a9014642bbc60

      SHA256

      467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

      SHA512

      9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\uipkg\QtQuick\Controls.2\HorizontalHeaderView.qml
      Filesize

      1KB

      MD5

      d8c9674c0e9bddbd8aa59a9d343cf462

      SHA1

      490aa022ac31ddce86d5b62f913b23fbb0de27c2

      SHA256

      1ef333b5fb4d8075973f312ef787237240b9f49f3f9185fb21202883f900e7d7

      SHA512

      0b86ec673133f6400c38b79f9ba4f7b37ce5afdab1a2e34acbf75019e2590cc26b26d323ddc1567c91375053c9c8593be0615389db8eb1a8d1eb084ad4200b82

    • C:\Windows\Temp\MBInstallTemp5f0777ad8ddb11eeb4e8e2ac2ac9537b\uipkg\QtQuick\Controls.2\Imagine\VerticalHeaderView.qml
      Filesize

      1KB

      MD5

      829769b2741d92df3c5d837eee64f297

      SHA1

      f61c91436ca3420c4e9b94833839fd9c14024b69

      SHA256

      489c02f8716e7a1de61834b3d8bbb61bce91ca4a33a6b62342b4c851d93e51e0

      SHA512

      4061c271db37523b9dea9a9973226d91337e1809d4e7767e57ac938d35d77a302363ed92ab4be18c35ba589f528194ad71c93a8507449bf74dd035acf7cdb521

    • memory/3640-4114-0x0000022B4F400000-0x0000022B4F846000-memory.dmp
      Filesize

      4.3MB

    • memory/3640-3283-0x0000022B4F400000-0x0000022B4F846000-memory.dmp
      Filesize

      4.3MB

    • memory/3640-4235-0x0000022B4F400000-0x0000022B4F846000-memory.dmp
      Filesize

      4.3MB

    • memory/3640-4216-0x0000022B4F400000-0x0000022B4F846000-memory.dmp
      Filesize

      4.3MB

    • memory/4572-4219-0x00007FFA25B60000-0x00007FFA25F7E000-memory.dmp
      Filesize

      4.1MB

    • memory/4572-4220-0x00007FFA255F0000-0x00007FFA25B5B000-memory.dmp
      Filesize

      5.4MB

    • memory/4572-4218-0x00007FF777900000-0x00007FF778FC4000-memory.dmp
      Filesize

      22.8MB

    • memory/4572-4221-0x000001F7EB0D0000-0x000001F7EB0E0000-memory.dmp
      Filesize

      64KB

    • memory/4572-4692-0x000001F7EB0D0000-0x000001F7EB0E0000-memory.dmp
      Filesize

      64KB

    • memory/5824-4112-0x00007FFA25B60000-0x00007FFA25F7E000-memory.dmp
      Filesize

      4.1MB

    • memory/5824-4113-0x00007FFA255F0000-0x00007FFA25B5B000-memory.dmp
      Filesize

      5.4MB

    • memory/5824-4118-0x0000019E8D490000-0x0000019E8D690000-memory.dmp
      Filesize

      2.0MB

    • memory/5824-4116-0x0000019E8D050000-0x0000019E8D490000-memory.dmp
      Filesize

      4.2MB

    • memory/5824-4115-0x0000019E8ABC0000-0x0000019E8ABD0000-memory.dmp
      Filesize

      64KB