Analysis

  • max time kernel
    90s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-06-2024 20:00

General

  • Target

    MBSetup.exe

  • Size

    2.5MB

  • MD5

    4e19e70399076ab58d1160d0fa2664ec

  • SHA1

    e7ca7e0f1895c6bf60a14d6fbb0ccd4fb10a3134

  • SHA256

    b9ee60f31be0b7dc3f814c8abbc7caacb6a3e1dc7eb1504b8e831dd42277f8d8

  • SHA512

    f6338b52cb5a80d960e6b1ec72a28538614782a75d0270cb89e911160c0a0e8e3a4d0f93fb902c70c37cc5f4da0529043776e2c0b59287096f976addb7e584d8

  • SSDEEP

    49152:6VCZ7CYG91YEzNIbd18dStQyfvE0Z3R0nxiIq2dd0ZyWmX4:eCZ7CXQEzNwABKtQRq2RX4

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in Drivers directory 6 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Downloads MZ/PE file
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 27 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3336
      • C:\Users\Admin\AppData\Local\Temp\MBSetup.exe
        "C:\Users\Admin\AppData\Local\Temp\MBSetup.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Checks BIOS information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3708
      • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5820
        • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
          "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe"
          3⤵
          • Executes dropped EXE
          PID:5928
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
      1⤵
      • Drops file in Drivers directory
      • Impair Defenses: Safe Mode Boot
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe" /installmbtun
        2⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4132
      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
        2⤵
        • Drops file in Drivers directory
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:2008
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3316
      • C:\Windows\system32\DrvInst.exe
        DrvInst.exe "4" "9" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf" "9" "4ba9030c7" "0000000000000170" "Service-0x0-3e7$\Default" "0000000000000178" "208" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun"
        2⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Checks SCSI registry key(s)
        • Modifies data under HKEY_USERS
        PID:4872
    • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
      "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
      1⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Checks BIOS information in registry
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4336
      • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
        "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe" nowindow
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2008
      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\updatrpkg\mbupdatrV5.exe
        "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\updatrpkg\mbupdatrV5.exe" "C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\config\UpdateControllerConfig.json" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE" "C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbclsupdate\staging" /db:dbupdate /su:no
        2⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:3312
      • C:\Users\Admin\AppData\LocalLow\IGDump\sec\ig.exe
        ig.exe secure
        2⤵
          PID:5564

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Event Triggered Execution

      1
      T1546

      Component Object Model Hijacking

      1
      T1546.015

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Event Triggered Execution

      1
      T1546

      Component Object Model Hijacking

      1
      T1546.015

      Defense Evasion

      Modify Registry

      3
      T1112

      Impair Defenses

      1
      T1562

      Safe Mode Boot

      1
      T1562.009

      Subvert Trust Controls

      1
      T1553

      Install Root Certificate

      1
      T1553.004

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      6
      T1012

      System Information Discovery

      5
      T1082

      Peripheral Device Discovery

      2
      T1120

      Lateral Movement

      Remote Services

      1
      T1021

      Remote Desktop Protocol

      1
      T1021.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\7z.dll
        Filesize

        1.7MB

        MD5

        b9bab3b367c53472908741b774fce358

        SHA1

        987e358915e7bb78491a65073189642f88d0d823

        SHA256

        77a4eb913e5bc068fe1479f6da9bd2b31303b6d23c7e353dde2984fa373273f2

        SHA512

        60b3858901df2ad51db7efde8673fd17c529c09029247d6bfb6565031d53d00b1d554ba558b0440a00c961204b0bb812d0f9ceef16a7fc1934f6b1a5efa91745

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ActionsShim.dll
        Filesize

        2.2MB

        MD5

        13ee270968b2eaf9d45770e831412c0a

        SHA1

        6f4bfee0efd52db649a9378298148fd5ae5001e1

        SHA256

        81a28988d59a8e75b771456f61aa3029f334f2a492da70f53bd93403122e2951

        SHA512

        36f9339f15bd1982fe196eaf23ed879db5fdf1cc1c41683a915d1ee9718053720c9794e77d093a51adf9c20f58b2f5191abeecef41ea87746933c845be48bcde

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\BrowserSDKDLL.dll
        Filesize

        5.4MB

        MD5

        956b145931bec84ebc422b5d1d333c49

        SHA1

        9264cc2ae8c856f84f1d0888f67aea01cdc3e056

        SHA256

        c726b443321a75311e22b53417556d60aa479bbd11deb2308f38b5ad6542d8d3

        SHA512

        fb9632e708cdae81f4b8c0e39fed2309ef810ca3e7e1045cf51e358d7fdb5f77d4888e95bdd627bfa525a8014f4bd6e1fbc74a7d50e6a91a970021bf1491c57c

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CleanControllerImpl.dll
        Filesize

        6.6MB

        MD5

        af90150f1e491048599c39a64014f093

        SHA1

        185528c8652fd1ad9f5a706870aa9e3129855b41

        SHA256

        b2185815e7724eaecc7cb35cbb4667948a4d93697de5dd2bc058e4c604a90735

        SHA512

        ac72684392ff795f10c8e18761a9ae8fb5fbc7f50bb4a4fb17457c1612a9525b9b9193f68fac5af309aff64cf569539b7d6bd363c0070bfe0765d3362bff0d35

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\CloudControllerImpl.dll
        Filesize

        5.0MB

        MD5

        d071fdd70e6c320bf6096740ae37f345

        SHA1

        a9b0e5a33ed426eb4cfa3c820b7edf512f6d2187

        SHA256

        28d80c2f0af4294180fe431e8bcefabcf4c2fd2ac1b2f35f9e24d03f88652a40

        SHA512

        b6b68a5e995f1c1a48c6af47800457d2dbb11a4e4366adfa328cd560c41eb060135e90c421722de8b07765caec117e856ba3615ad1f53b7e461e649d00759f51

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\LicenseControllerImpl.dll
        Filesize

        4.8MB

        MD5

        4a6bd96ef1a04a332a98af3cd9505507

        SHA1

        1bd6a43804226c32573283a9ad3848608f383591

        SHA256

        4a90709d539ca3194cf64ecff60896f0a8cc959f0cb4a83e5330c6c06951b8a2

        SHA512

        c806faef29d979d0b0b7d0de3484508a1fd5737dfa73b54eba6a9ff351a3c11d00609da41ab8060b067ff02b18a4313a20df04e5593aab366fee8db271791550

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\PoliciesControllerImpl.dll
        Filesize

        4.2MB

        MD5

        80202b21a6f3df9d0d54f20a381df93c

        SHA1

        6915dcc75d0b84e5db40656d6382cb217a1996c2

        SHA256

        4217a62ea3df3bd98e40d205b4fb5f9673c340c366551adb771ff3e34e7bdcfc

        SHA512

        8d691deae1f7c5243d045940f7f728a874e72550859b291119c9b951bd95232980dc2a1b3c19154c723c42e0aa93747a046f747bbc305941594477a39c2925f1

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ScanControllerImpl.dll
        Filesize

        5.3MB

        MD5

        dc0faa2c37fe59718247f09c5e6c2259

        SHA1

        9874a8326e30ff36bcef268a61aed8970ad68aec

        SHA256

        23feea6a672a097ae98ee9dfcc19fdd233a2a6b35caf62be773ad9b17ce0afd7

        SHA512

        3cbca3cb26d1c8c29edb421c9e131b55e0c20c0cf446b7b65c6b7d209a003a870ee63d6a3b725eaa660f6d8d8c9a0b0a3f90045e3c255957ebee3005f650594e

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\TelemetryControllerImpl.dll
        Filesize

        5.1MB

        MD5

        8c0dc4b519228df594105f9fe7aaa0f9

        SHA1

        a1682e4c5ab80bfdb52c3234dc7172838f7c8594

        SHA256

        a2810cab5f9e7ce85be8ae7ba9d30e909e1e322bf10a84e651e16db39b251796

        SHA512

        c0a7393d665b6006496b698f250cd86c09ec5601fdb297ee7483ad560427b37cbe75b3d1bf4c711433a5f324a1a1bd9699738efb2daa61c26b9c3ba6963e663f

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
        Filesize

        1.8MB

        MD5

        ffe5a249402aecd1d0b141012ef5b3cf

        SHA1

        9fe9b21390d35a0f82097fddaf1ee18e91fd2f2d

        SHA256

        1acc1c8c918e0ac6cdb4fc41d96339959d42a71947a02f573686ee091606ac57

        SHA512

        1f7427472ca3f8a9abf06d761595fadca59b77ccea93477e6d71546a1385d654817cb356585dc05499ef87f61c504511399620852e95a46601f31fc6fa05f2d7

      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\pkgvers.dat
        Filesize

        75B

        MD5

        871cd48d790343454f481e7f2c29887f

        SHA1

        42ab6e2ac85715bab097af292211e36f162207df

        SHA256

        895c1ae6478ae3ab1439e04acf8f53ab71094eff7a23871639234831b3e218c3

        SHA512

        712a2dbf847359dc23ab358330da43e9b4d0e47e094a91076acbab5a085dc1c59311b268d4ffde20021886208e0244e95de8477ed19c8e2cd1dab7fa8a3b0e98

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.nm
        Filesize

        335KB

        MD5

        3a6d36b880ac8b7ec49910f007cf1f79

        SHA1

        90db9863052c47cfdf04a195dabc7e83c7fb4ba8

        SHA256

        00bc461c601941038e1ba5864f79905935c087850280634a236c78a00483cb49

        SHA512

        bebfb197fe6059fcf9f18842b303d735f29bbe79c93b25c057556179d1e134682196763bfbc9373103ceb063d25deb0ae2acab9801fc38cd749f933189d9588f

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\Global.sr
        Filesize

        17.9MB

        MD5

        3ec2a898d6a60fc36ad82361273efbaf

        SHA1

        3d70b23c46e0aa66235bc4add40340df5dbdadbb

        SHA256

        12fccc6dc002c57cfb80eaa1e18da19eca0c8542fc40f288a37c8f08edeb0fdd

        SHA512

        b96e9826fe57c2537685f17a4eadcd71f8f1d6fa24f9e650c78ccf9790d49c29f78dce191b9208309aeeaf27c6e82e6d2993fdf244d927e760916d4b9231d8c1

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\cfg.bin
        Filesize

        1KB

        MD5

        69ac80ec518ddfcb3428c91e1064f4ec

        SHA1

        0d28ef92f3b27a70dffaa780999dfdfca078de1f

        SHA256

        9345fe4378ab8bc156b8e87d59f76f5dbde8f2a554941d5697c1c5d7bab508d9

        SHA512

        6e91f24aae10fe9f872a9ac7c62a8ef86f9ceae7ef47d06d38d355f31d874d00a36527c08682b28ff4bd31040bfa5b2738ebc3dd732b74a01a0e764c549134ea

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\clean.mbdb
        Filesize

        13KB

        MD5

        61c55096c865610d90b6255a5faae609

        SHA1

        3110d6fbea90c0bed84f852bfc2d8972e57e023d

        SHA256

        9577d3ea1f66561c4b42077ab62f8690a97e28de1748b0b45d49c3fa88005331

        SHA512

        fef38aae48c17078cb2e5f12d0f2c63eac2064e41ed9b035bc2b2869ef4ee41369846fa9e5b4aeb27ab6247961a593cf728583c935952f98630f2848669e366d

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dbmanifest2.dat
        Filesize

        924B

        MD5

        e4a3462893ff50366a0b1ab382aaea85

        SHA1

        80e20c84688f0aac033747591d684182d154a69b

        SHA256

        6adc869fd6d70ddef883c48297feea45ab64c1374716bf0aa85af818201efbbd

        SHA512

        91addff610528e338da9897baa09775416f2ed4ea579a7c49f1e8d7e225fef5e62bdeb9bdd68ea36ee1500a6d9c89916894b4e68191843a166ba300760a770cf

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\dynconfig.dat
        Filesize

        39KB

        MD5

        10f23e7c8c791b91c86cd966d67b7bc7

        SHA1

        3f596093b2bc33f7a2554818f8e41adbbd101961

        SHA256

        008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

        SHA512

        2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\exclusions.txt
        Filesize

        23KB

        MD5

        aef4eca7ee01bb1a146751c4d0510d2d

        SHA1

        5cf2273da41147126e5e1eabd3182f19304eea25

        SHA256

        9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

        SHA512

        d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\mbdigsig2.dat
        Filesize

        514B

        MD5

        efb6c242e4f9cbde1c71b77be9c049a1

        SHA1

        72363c44cb8690edac3965a695f5e74659e7c93a

        SHA256

        de097f69abe94978fa38610ee961e3411f0228fdb1eed737661a78bbb6bb775c

        SHA512

        84946b676ce9715aa37892bc79b1e2771cd5718731a03efc1071ce3106d3e77311618d7d0720dbc3bb40a6a97115f334043d1211264fa30ec43fb99283483129

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\prot.mbdb
        Filesize

        24B

        MD5

        546d9e30eadad8b22f5b3ffa875144bf

        SHA1

        3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

        SHA256

        6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

        SHA512

        3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rdefs.mbdb
        Filesize

        24B

        MD5

        2f7423ca7c6a0f1339980f3c8c7de9f8

        SHA1

        102c77faa28885354cfe6725d987bc23bc7108ba

        SHA256

        850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

        SHA512

        e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\rules.mbdb
        Filesize

        9.7MB

        MD5

        10965859cf4e82d883bb36adcfe5e8aa

        SHA1

        a35b1b63fe3811cc55b805e3e4563d98797136c9

        SHA256

        f738007d34af781bd3cb6d1db60be581f3fc70ae457bb5abc58084f051ff2951

        SHA512

        392ac37a8be37342033f286e405b8caeffbb58c875d29b837e4bcc4ea5c50f74d8b5b9824799ed60fa565799adcc800ee059a57a295739208a9cbfb52298f5fb

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\scan.mbdb
        Filesize

        881KB

        MD5

        64d80b3bd56e14dc7621990d6720d73c

        SHA1

        6a17401fec5026c99662f92e4f49a1311ac4ed1b

        SHA256

        71c0ec1903b25a2413eef691188f2ff02ce98881b7af7a5be855ad45491b650a

        SHA512

        0206744c9e2631f457ed7e7b3bc017d1e0b8b48494152fb035934fef4b531f55430cf5b52e3c2965ec041e8a0a93e66dec428e8c586e696bec037591585057d7

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\tids.mbdb
        Filesize

        169KB

        MD5

        d2ef52e6b5db2fd62ea925dc589b6002

        SHA1

        e6f797cb0099fdf6792df556c0ce643966b2f45f

        SHA256

        0c14bb0c2520c80055c00f11d92225dbbdff32958ce5930ff7b6378f2af790fc

        SHA512

        22cbdf415e7ef623f056796b77b656233af3d4e6fad0168136aa294040c29765e5302648408d3ee17c1658442a6dc274e092ab57a141f1c349d8b0d880a43c58

      • C:\PROGRAMDATA\MALWAREBYTES\MBAMSERVICE\wprot2.mbdb
        Filesize

        25.5MB

        MD5

        a3ad57222cd6159f43b0a6866b92a5c8

        SHA1

        906f3f369d84457862becc3539e344205f748469

        SHA256

        c506f2072d0b2eb8326d08839dffa202728b441fca27a1331161646ab78c8a82

        SHA512

        95b8c86b647fe80ac9f8ef1fec3b22b7a62c5affa09da742c1aaced82d2b0710f5c5d817c41a99d8bf6cc11301a7a2167e401ce1d68f50c9f36f7095d735249e

      • C:\PROGRA~1\MALWAR~1\ANTI-M~1\mbtun\mbtun.cat
        Filesize

        10KB

        MD5

        8abff1fbf08d70c1681a9b20384dbbf9

        SHA1

        c9762e121e4f8a7ad931eee58ee60c8e9fc3ecb6

        SHA256

        9ceb410494b95397ec1f8fa505d071672bf61f81cc596b8eccd167a77893c658

        SHA512

        37998e0aee93ff47fe5b1636fce755966debe417a790e1aebd7674c86c1583feef04648a7bc79e4dedaabb731051f4f803932ac49ea0be05776c0f4d218b076f

      • C:\PROGRA~1\MALWAR~1\ANTI-M~1\mbtun\mbtun.sys
        Filesize

        107KB

        MD5

        83d4fba999eb8b34047c38fabef60243

        SHA1

        25731b57e9968282610f337bc6d769aa26af4938

        SHA256

        6903e60784b9fa5d8b417f93f19665c59946a4de099bd1011ab36271b267261c

        SHA512

        47faab5fff3e3e2d2aea0a425444aa2e215f1d5bf97edee2a3bb773468e1092919036bcd5002357594b62519bf3a8980749d8d0f6402de0e73c2125d26e78f1e

      • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
        Filesize

        8.6MB

        MD5

        8ef5fe48aa57a5c252d9bc09bc21d17a

        SHA1

        b1d73d06719c32163427ce69cabfd18630f20386

        SHA256

        75348e3dae5d4e878df0655583cc00281d7eab72b0b7a708dbd6fb9206315ffa

        SHA512

        7f8eac31a7cb9af960069785360e50686976f8f99ae709b0cfee6ed078dc9eaa80ba93ae1ea6d65998ca668e721162dbab237103c92ea38a76f6c8400e25d291

      • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe
        Filesize

        2.9MB

        MD5

        46f875f1fe3d6063b390e3a170c90e50

        SHA1

        62b901749a6e3964040f9af5ddb9a684936f6c30

        SHA256

        1cf9d3512efffaa2290c105ac8b7534026604067c9b533e7b7df2e017569a4ec

        SHA512

        fdfb348061158f8133380e9a94215f4bfc0f6ce643a129d623cb8034c49144f1489de56cd076da645478506d9fbddc7590fe3d643622210084b15fdf0d16b557

      • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
        Filesize

        288KB

        MD5

        23f1360ae0e948d300f0f62b53200093

        SHA1

        e44fd6f0248e0a02525ee67664d83b535d9cb7d3

        SHA256

        40dfe0689b744e0812ce857f7221ff85431ca37315d9b4f75ca40892af5870da

        SHA512

        6e34d2546626736aa26b369a86745bdb9816138244fba3d5b5e29de4585cf4e66d52c35b5c5a577f252b62a137e340dd9de36c08a06f5395baec5a726ffb5222

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        621B

        MD5

        ee9a878eda16a2eb4596a35367605738

        SHA1

        dc8a6e931540a51f6b68bc44e97e23a905da0e97

        SHA256

        9acc0b591d08ddd238f4da0b854d6943a9a5901d134036a1624fbfeadbb9049f

        SHA512

        aaec9108a01ffe670aba98dbe446a4b608fae8b261a0022b579dc2832eb342c39cae6b5f6f36122495f3fd2300882c25911215a510acb238a98e8711aed68e5a

      • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json
        Filesize

        654B

        MD5

        de2cbdd91415d5a37f6f8e4bf80df972

        SHA1

        819bd38d087ea7879a569678c8427d6801df244b

        SHA256

        953bd9752b359d1aedc775f52e29e9f30528cfb62ba12db5a3fd027e509c859d

        SHA512

        3b18025f3fb843cd310277156677366291c5483584e51221285099b5a00607f18fceaec5ce8bd3f725f432eb9d0355415dde676c51cda6f3899a75b192d3af6e

      • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat
        Filesize

        8B

        MD5

        dbee8e7bbcba63adfa242c00f228afb0

        SHA1

        6aae8d9e4053cb52a2f1b6847e65ec6335dbc0fc

        SHA256

        c01415842abaa4bb6ada941a44c132a4a41c55097fb7e931decd04e8b5d6d380

        SHA512

        1e82896df024fe6a2390e415bcf8dd92f71125639daebed99e115bd9ac219b5667201d29c6b2390a2fcd505c3780ba112ddfca128137b665da0cfdbd4d63f038

      • C:\Program Files\Malwarebytes\Anti-Malware\mb5uns.exe
        Filesize

        3.8MB

        MD5

        d289d84c0406750cef937bdcdbd32740

        SHA1

        89a8a040a62bc0d2c2809177773f6a10bb83fae9

        SHA256

        e21d1060a4a2ad8d0cc781d0ec252b497d96915b648fbc9d1ab46ab750c8d00d

        SHA512

        c8abdac9756ba299ecd3285a134219ccc222acc9f005a71eae85fd815a93b17b8857ac1e446a8122755e8702a39b76c13df962ba79f45855c752e3347311e09b

      • C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll
        Filesize

        2.7MB

        MD5

        b7e5071b317550d93258f7e1e13e7b6f

        SHA1

        2d08d78a5c29cf724bc523530d1a9014642bbc60

        SHA256

        467de01d7cee7ec54166b80658ff22f9feebdb1c24eaf1629cf40e4124508064

        SHA512

        9c35293c95c1a9141740ac99315605964aa37c4a42d3a11cae9e5649ff1427a9480d3d5e7f763212cf13db3511c5ea3c84e68f95f0067fe6339a9d3fb7b27c54

      • C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf
        Filesize

        1KB

        MD5

        5d1917024b228efbeab3c696e663873e

        SHA1

        cec5e88c2481d323ec366c18024d61a117f01b21

        SHA256

        4a350fc20834a579c5a58352b7a3aa02a454abbbd9eecd3cd6d2a14864a49cd8

        SHA512

        14b345f03284b8c1d97219e3dd1a3910c1e453f93f51753f417e643f50922e55c0e23aab1d437300e6c196c7017d7b7538de4850df74b3599e90f3941b40ab4a

      • C:\Program Files\Malwarebytes\Anti-Malware\offreg.dll
        Filesize

        114KB

        MD5

        f782f049b0e8c13b21f8e10e705bd7e5

        SHA1

        5c11f955e3983c50ea46b5d432c97c9148ac8e9f

        SHA256

        16c450a310edbea07f578f31368f168ec338011cd117406898593e86ebb83dae

        SHA512

        eed29c42b14ff26a030f53d61d6dc8e3971e478dc7646b26189f14f16699b6bedc170c4bcc37efe2e8f3048bde37480033b49eaf1a4712b88464f5da0efc18f2

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.cat
        Filesize

        10KB

        MD5

        f7c8e0339bd48b6fe8eca81ac3ba5ba5

        SHA1

        1369bd4dcfa7709d8eed12fa76fdbebd39dd6bcc

        SHA256

        a9dd01f84a075ea8d0b0968fd7a11720e49f019834f7d4fe80f50dacb12030aa

        SHA512

        c722510c40fbed32bcda3b5b69c590a9043e4e51f8e804f77f73eb8ea0cac0f4a587ef540f2773981839f04e44f48bbc8b5e8c03ded3f0cf637ed1e3172c8e07

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.inf
        Filesize

        2KB

        MD5

        d87c2f68057611e687bdb8cc6ebea5b8

        SHA1

        27b1311d3b199e4c22772fa1b7ea556805775d37

        SHA256

        ff93773f55bf4a6a0242adf82276a8c95c0b244b9bc05e515c4e810c81a960e8

        SHA512

        4aa65b8911d8a2a0f9ef0ee6e934b94db0a9ad4c2ec543b5edcf21486be43f6ab1fda6617ea2cbb85eff230628c9fa8e7649da915d6de695803b28e55bef5819

      • C:\Program Files\Malwarebytes\Anti-Malware\sdk\MBAMSwissArmy.sys
        Filesize

        233KB

        MD5

        4b2cc2d3ebf42659ea5e6e63584e1b76

        SHA1

        0042da8151f2e10a31ecceb60795eb428316e820

        SHA256

        3db4366ccb9d94062388000926c060e2524c7d3ee4b6b7c7cf06f909f747fc6c

        SHA512

        804d64d346b3dbb1ce3095a5d0fa7acc5da0bf832c458e557dac486559fe53144f15f08c444fea84a01471fd5981e68801a809b143c56b5b63e3e16de9db0d98

      • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat
        Filesize

        9B

        MD5

        5e0e2d584de048ec8e1d96a8402b9074

        SHA1

        bc939970e17845f19b5487ebc0f1962aa4f5a756

        SHA256

        2b7b5bc2a6db622fd284281cd712081dc0a8c2650ac55133a96d2a719306f41a

        SHA512

        8481bc8a5a7188e3d242f426d9daee162ed372101327ef6c452bdabb64cc3b5c38814715705d8341303a3ae1b377e6a0c77b8e0d7258376f563af8f9d21131f9

      • C:\Program Files\Malwarebytes\Anti-Malware\version.dat
        Filesize

        47B

        MD5

        2300b927c3ece92d7f2fd3c67f2e3351

        SHA1

        597163f31fe57b0354d04a8f228ce31df853b4cf

        SHA256

        3f36264065af4613fd3f74e1b48314adb917f310caf61c3b57297ec850385b3e

        SHA512

        e17b56bd80835fcf8679cce3ce7b36017fbcda25efe36ddfb054b9e7b8d7b7ed3011808e14366875aea4672325743ee913eafa6aea659370f78daff477d54bd4

      • C:\ProgramData\Malwarebytes\MBAMService\ScanResults\302798c0-34c0-11ef-b058-524829b8d7a9.json
        Filesize

        18KB

        MD5

        41a1e61eca2deb62334187bc08713737

        SHA1

        d0d07777d71fadc35097057c9aeb5b95497a56b4

        SHA256

        6cdf72ef53b17bb6b723364b766dd342752d966e05c15081b36243cb43bd4700

        SHA512

        fcc3e5d9f477a6cf347012705cfaed834e7f9541e8201f45e37c61f05b5fc470739bbd613185404d162083bced8a0328640df963a409ae7221f1673bd4306fef

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        1KB

        MD5

        6bac428852061a367a3da88685be7d29

        SHA1

        92fca8e820b01c34911ac3b593ecf493d336e4d3

        SHA256

        3e88183b46d0401cd7f7dc378faf1172f839f3e6a276eb2034c716249a488294

        SHA512

        834acea064e3692ad81de6a2e474d78b2c65479c94fe249c836c57428d624e899d05678839ceeb8ebc94c321b0304564bcbdbde899c47f0f1f72b3efaee7422d

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        47KB

        MD5

        0c2a34b0787abb58c38c887a48cd9c1a

        SHA1

        fa3936620c4c0f25cb463f50cf5eada8c2b97c38

        SHA256

        4791e54991ed125d5a1ccb48e5b524298386ddcb4f82e68ef11ec97b03b7aaa9

        SHA512

        87cdbe409495376bb9a146e5bda0ec1a904aa65611054df248a64af94fcebf14b751379b36939affa17ca0c8d8a1187532d4c48336cfad4f7f32e2e364e96eee

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        66KB

        MD5

        2675f84a11fd42f8dcb69dd9176187db

        SHA1

        488daa1260f9972925363c04420957c6257374ac

        SHA256

        3c05388425469ff1c35dec847c089f89ad5c51c55d606ebf9265aa0920168f26

        SHA512

        e22531392b29de6ed2b76691b21e37eb3f639b77c5604cff3f792f87e25ab901d06802f1fd109be27b6d2eeae42e2ddf16c4c8456d88a50e68257fc2a86cefa2

      • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json
        Filesize

        66KB

        MD5

        a9a5c97c591b6b837822d2cebb5be09d

        SHA1

        5e1d2317759f1b96cbd3595bf8eeb066ebeb4f38

        SHA256

        21c5bddbf9d81e0250f889618cacedce443b7d3f815fdcc65858e3d4c264e614

        SHA512

        5f30f07287218a994e8c2f70179248bc984f406d199da5ca302f44852fb38b1f06dcfa57947ca5a124b179d889eb8053b92ace2cd35999324d78986e692baeaa

      • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json
        Filesize

        607B

        MD5

        05ce85cd96671f2b8f5ae79a1cf1fe3c

        SHA1

        bda4818e0df8ed5221fe1062f47e84775ef18301

        SHA256

        6f175e79fecd0b19ff84036872669c5311b8e993f798d47a18c7b375bd39abed

        SHA512

        76f6bf4b2f1cb4a82d0914d3e8252af947f226746d08859593829c885816461593cfa2889ccd2b101d9c78d61257630859b3d62566c8772b2d0465ce6996510d

      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
        Filesize

        847B

        MD5

        60ce966be1e1063f3996807af427fc22

        SHA1

        595ec24247d6c05d645fb6284e63bb47023866fb

        SHA256

        e6bc3212350e6ef84575f37f25fa5d855e1d6d0d8ef205b8424a38c4bc9b88f2

        SHA512

        c25c5a2313ab098d007dcbf21085c1db57b98423bf2ce212e37a42098969c3e19d36a2b826e4bd994e9c1a402a872cac32e42f6935ac1487d606a84e494e9b88

      • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json
        Filesize

        846B

        MD5

        44909cd55e90b817a41e37ef00a4d43a

        SHA1

        7bfc33af8254a861b5b57f59554fac6633d3bd17

        SHA256

        2ab14b1b9e8619ef75a715706b542c5cacb7194d76fa30b052ade0e49ec21ae9

        SHA512

        56d367ccfd938243ada94000f868c09107def03907faae023d604ed6c688e10d9257afdfafa5f4147201309af907a8fdb988917691da08aa252e824d8a1f2d56

      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
        Filesize

        827B

        MD5

        88fe3a51178fc67b1df4efe423269489

        SHA1

        204e314b796f0369f8d83fdd061e0f96ecca3d33

        SHA256

        ecffdcd3d294c2e2fac49a8dcb74192e8450764f69dfe873ce070d1a27a7e888

        SHA512

        c7bf00d0e72a0f9dc186f00d312a0c4eed865302eddaddabe15bdd56d90530c1d1005a6f7951c72b1b4a894876261bfeb38e617437f333e394c6f34be9823ce3

      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
        Filesize

        1KB

        MD5

        4f5925832df3e00261ac0f9839c5b3f9

        SHA1

        d4bbd597870bf96bc85cb80f56554a779756ed29

        SHA256

        21d09ba3594f2f02f5686cc4f27feed5f46253793fc208557e56100ba52d98e5

        SHA512

        54cc60860459ce4093a1951c5f586dc0bc304e4902c896a1d340cbac1089a9184fc2821bb1fbdbf5b73a7c8c1a396fd2178c3edf89a1e55171598ad82e3eb572

      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
        Filesize

        2KB

        MD5

        a34735e4f4442a92b89e1c8da88f45fb

        SHA1

        6393af22e096c12cb101e56684a7d1a73f02e126

        SHA256

        58bba48bcb85f2c90a977c0d132102354184f9f91ded61c097bfaa1d61ceb9ef

        SHA512

        3cb9ebd2c3b767d4e012c2c4b7b6a27875f6e0adbc912598737108397fe22457f99494b02f4814744ed9c9736b3f4057dd86aadc0aa7cda98f6202f89cf6e83b

      • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json
        Filesize

        3KB

        MD5

        fe00c1fe5527541522ca46cb1b8aa163

        SHA1

        90af5a64b85a8ed2bdda7bd2ade71b90989cd4c8

        SHA256

        91238876c8b9620fe967add0baef3debc1361c572141f82495fdb29bf2654feb

        SHA512

        d685f226be92f070e60d0f86eab9117d27aae4c8d197b76667f8bdfaa0aa68d64ee960d4b629ac8b2b5392eb8c2d4692fd142dca9245301f6e3d4cd79f7ae4de

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        11KB

        MD5

        3b1533aac527fd1d15fc4ddf551f78e0

        SHA1

        6a83b510c7217a4577ce0bd2c3b5898d8b87539f

        SHA256

        fec165fe5939264da3f6dcf484eae8ed797bf94c0ead8f9178a80ba5c1107c77

        SHA512

        1528df156bbbaa464f6ef813d07d3e5ca1902b1deee84ee70c592c7ee967b25850d1e01a4e42eb0c1b2359f4ae82d99f38f22a4535283133d058be95bc239260

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        11KB

        MD5

        a06406f677fa94ebbd421562ce4322c7

        SHA1

        2a9bb8549a7f975e3ffbe77c70064a47920aed0f

        SHA256

        b2adcd2f300eeacc6fafd9e924b39ee698c99319851da073e6449fb4e7152033

        SHA512

        1b464f9e6cd05cb7d85834ad0e7fb30687791ba2e112e34245a12464252c90f98368fb82e982e0fd2cc5d46dbef418d1f847253e3d65e4a8e65b00f2061be0fe

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        11KB

        MD5

        6f32101a3344ce024d267b8240bc871a

        SHA1

        4f7440f9d7102419beb1753622b7422e69f3686d

        SHA256

        0f57d39de1bc30f37c050e23110af573a1760f16e31f950f5727d436bf44134b

        SHA512

        6b046a100f91486a02b9aee34dcde6973dce768f947718abc4a17b25e817f706ae6e6c9b5ac1d247476a5e6a00c183d1ab1e93ce51d083c71f7def807729f26e

      • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json
        Filesize

        11KB

        MD5

        af6bdca8cd96a5379a00bf8d8d011e76

        SHA1

        e34cc28a5f64c1caba9c0363fd85da5932f08bed

        SHA256

        97d35e559c77c8484d92f16f1118fbe5c7c628987d384505fe5aadc35a9f8cdc

        SHA512

        ceb89538a65db9b7dcba82bcde8276e35dcd9637c9efc2722e42852be7db2696ea3a14587f63b8bbad7ec32c41bd9e7b43345b4fca33651743a9f0e1ffc6bf92

      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
        Filesize

        1KB

        MD5

        6a033b90249f748e05075d999559e68b

        SHA1

        c9b53c32a6cd9baa77332d42c151dccd421e4dd8

        SHA256

        3df7440f8bb6ef42b9d3775f19bf076e0a776fc74bf18bacbb5cfc4cd4040b2e

        SHA512

        0210a6793ebcef6525cf64821f14e96d85ab91d49fb246f2b9a3771e0bea075c6b4eccb7d0962a7b0b97f37460736435c99326e97cef8bd8dd8c3275f7f8ae0c

      • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json
        Filesize

        2KB

        MD5

        722aae23b50ff9cd7ab51d9ff4832e34

        SHA1

        1be99e0ec30c8b8975d5749555df5d63b7b6a6f6

        SHA256

        9828e9e7968854203eaf9f8dbf7d1b0a1c32c4047baaded0918c59367466d562

        SHA512

        702d5bb436a9a9aeb705e838ab826b30710e05bfe5748c1ec0cf614747fcfe4d768c95c2d31eab2aaaa9bb2bfafbeecc983dab7e656c06b47e9700dd34068b45

      • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
        Filesize

        814B

        MD5

        f1366e6bd47eef5bf6c35a748602e05f

        SHA1

        255e2d4448f8149c1ce346583374c4b957f80c46

        SHA256

        e0ed3597aa2e07f04cab7ab59f976cb76858e33e9e3cdebf491334584d53e17c

        SHA512

        bfb2be48117d94e2aa8633d1a3b677dd11be1be32fa34e1da323464d2ac0fac387812d6e5f9b908c64bf8bebd30599efd5984af6f9b31de96de59a7c32117873

      • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json
        Filesize

        816B

        MD5

        a9df9144c470f0b11d101bfd5a4c5b44

        SHA1

        b4b42bc83246eb355709d3a53457273f40cc24c3

        SHA256

        5e3f836975f277e01f1f73728becd2d4c22883ef5ffa3ec718a7c2e7b17f4ef9

        SHA512

        26cdf8da2108dc81d3567d1fd8f9a606609bc88425e57a94463580eaf107fcbd940d44a5773f3aa9b701c984597ed954a225ac7fc2c5d1c9ef7fe629a4d7d136

      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
        Filesize

        1KB

        MD5

        22a02eed3faaa6c46abb366725276b6b

        SHA1

        cd9ef80c21b3d008f833c0dd8d90305d223bc9bc

        SHA256

        57c2a78856b2b61d887d57f18d3ff5b88486f806cda586bd4b20599b86cea8bb

        SHA512

        c18ba01524c620fc299121d95cc4cd8938fcd29a4bba6f9db7899b3844900df85b7e766da6ba9466ad41f360096e2f082bc0f194bbce3fd174419df5f684204a

      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
        Filesize

        1KB

        MD5

        bb5f157b15e68f90cc0fae92003b2313

        SHA1

        5a0858bb5e3ef95af0035ffe90b3e96347bc75da

        SHA256

        75465290029de744491f34e892aff26fde43b40bdbd43b2c9f86b84e606bed63

        SHA512

        72bcc3b6c81609f4abb294c5020e39ee141a6c0a0be8c05314c5e4b1f5c914c7800b9e692f7a9ef039a653df682712db79cc1416927f4a2a1fed6ce92b2f3613

      • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json
        Filesize

        1KB

        MD5

        fa6337673ef0f31523eabad638db5576

        SHA1

        7c0950703ed902c28de066f48fbf1248cc279276

        SHA256

        f5c2d07fd597b933f7eb9d9ec94340d308bd2778ff6d0e4664075e18f2235bb2

        SHA512

        900fbd8d09b4c417e7356ab2818aff02f5c93ebc69416286d86868032c743ecf1d18e3991007740d446c32f381f79e296c2dfd1be50f25d71d82fb23923e41ce

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        2KB

        MD5

        ef58d3693a1b9a715cac0142f8410c81

        SHA1

        fb132c4a1075d90738da3ab083e8454eadf59f79

        SHA256

        ec48dffe6e2631232e246f014c7c8a10aeb57ee03b6773f1de3bf2cdd13070fd

        SHA512

        9a351d7260e0f6051c959c522292e8be1bacbf3f27cda615f95ea97df8cbc64c2d8202d3526784d95957ab3f922cc5e43d002b8db0f1e7a3ea8a1a1295678990

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        e33f71e746f898419c2285c2b37cfe54

        SHA1

        6832590f1760a60eec5799d0b1ee900b22b1658c

        SHA256

        7c58f01b5a5fb62848d58a6d245d2c1bc782c721255aa9b6e29ade75c74bafae

        SHA512

        3f9065d001832ac35928ca6c05d2035221f804b9845746972849ce056bb7aa6b9bfe2affd60fea085cad05cd5bb1886ba8339048a01319a0f8ae18054661252a

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        9800b3b00aaea7a130e7f8683eea7537

        SHA1

        d56dfdd3e76dc20f70772e9fa34b8f2cc52e38c2

        SHA256

        15d34458d5ac885efe9a9173d89acfa54bdc25d912dc0d36e088a2f534c056bb

        SHA512

        85b2a16bfdcc5251d4573fdb87f0d2343de49937141b1226329248d6595562f9ebcf30fc291fc3df45ff9870a79af89037dd4245823a4e70eea311646c0368a8

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        3ba768f528fe75d2886c28569b1a121e

        SHA1

        6bf8549bd2cddf6872155351c9f4d051ef963ce8

        SHA256

        3e735d3c299444f97615b6ea1dda77e95af8af94765f15aa82d9575322ed5a8a

        SHA512

        bdfd6ff5e5f77a8ec5bbda8629b4cb7fdb663931fa6451c0cbb7333071dea1685ef3b70fd878e1f32f805dc8d786f09fd09f1c99b3e8d8de2e37656e13b9eb7d

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        3e8d49423f797778ab628e5609ae207b

        SHA1

        93498adc55515a58ca154f5b70285aca9f032567

        SHA256

        bff8a170ce8ec8acbfde69977c9a49ae6e6ff9b33b6f02b73d2870b82c77c4e4

        SHA512

        ab041e8e934f0a02bb274d902de1e08eccb04be09658e222ad245243daa6a390a3b94826eec56bd163451b5555a67626f0523e479246c24a82407e81006d28a8

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        d9aa6c446cc4ddb74abf7e712bf49cd7

        SHA1

        d9fa2e8c012d41cd8b300decf522a1351c13cb69

        SHA256

        e419c86e21a86f7b94a1deffe586080bc39a3fd64880ecdfece396fe39d6000d

        SHA512

        935a1fc2e6f43d3090451c29016c744c4086d973b1eec809fb6c8b0cdceba7612e9db7a2864ca2955770b6d79b0f0cefa52096b32ecaba001ac5368de12ce6da

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        01992dff5de8d4abc686a023e160ac60

        SHA1

        287d281fbac2eea5f1ce60b9a581f95b681ea3be

        SHA256

        497cf766dbf64de4b39341a0a316e2beee70bbf244f66d6f47cd655f1489f867

        SHA512

        0430a98dd5b85cca41b0f9277cdf9f04eca465147fff8f37dcbb94d3b17bfc6a41b54614344bb5aaf0749b942c200950ee7a4e0dc1384e46f145e1b31d3fdb13

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json
        Filesize

        4KB

        MD5

        af21e215317d208bcbf1cea12ee0860e

        SHA1

        4b7c0dc16ca4ba5bf129237a2608da80d7fc22e7

        SHA256

        4644b0c7af12b18b1a315ff33c08428df133999fdb2905c644b90c7b13ddf744

        SHA512

        42c1c57847557a55278e987e4292d869d62b0372d2e3ecb7c1188166dd99ba08b80764203dc2d39f07ac824e81a8d5578e7c7af6e6d83fdefc7e6e7d26beb5b7

      • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json.bak
        Filesize

        4KB

        MD5

        d43011057ab7c7bafdf0feb9465709fe

        SHA1

        4a07dcba0c43d78d71d7e53bb9229944c96a75a5

        SHA256

        54d9b6b93df88800e87ef3fd3594f9d548dfccdb05d478216016b1acaad46b51

        SHA512

        ca3fc8bc23d65c5a97cfd570b1fbb57c52f375d1cf2651c4ba64931736e240ce70540f284dac1fd2c4b582c07a98f0998136381a403953d40846ef542a55cc9c

      • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json
        Filesize

        11KB

        MD5

        4a4d260e9c0c745226082b51c6a58b50

        SHA1

        77b399f57ef1d07d466b3e223b8424e072cf05d3

        SHA256

        b48407f6f9cbcf93217954ee923d277893326e2099b358caab910a17622a9659

        SHA512

        b0a48ee3d7b69737b792a099ed39744a2ad084dc1350f4601dcbf1e41e46ce879b523a354077f59d19a8b8ff87954fd20a21f7cd7304166eb4a8ccf604e6f048

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        dd6e1914b430907e0115f64321281296

        SHA1

        df10e904648af79b5234f86a6ce63b164ae2825c

        SHA256

        d73f067ab89afc9c25eab331c12c028eaad421dc74c7c2c3a4114aed14bed56b

        SHA512

        67b9cd1df22a3929d57f5f349f625e62e0f5104a0bac070ec1802fad155a52bfd2836689637a71f81d6b7ec8c62232352e6ef3b98f8f38e0bea03a452e0ebd00

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        3bec90753705c8cfab1325acb5d1495a

        SHA1

        e601a54b894e39fdab9a51ecf3f7cab78af9532a

        SHA256

        cd525abf8eed023c8d8f5d6617ba6a3cf0865cbd024b06b9a6659af56c9df702

        SHA512

        e503aa371e550ab60cb73fdf8c978c3fef168164b68eda8b48a9d6730cbf0aad0f97ac31b28c719415a0c1f2f54321b54b120c21d2c4209c72a8b01cf6b99e96

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        604fdb5ab438007d30ed47b581fa7813

        SHA1

        8ad0650c6b6ecc6a800e0975d3d52ed4347b0960

        SHA256

        d68124f03a48d925b90136b7fb9017e6e9cbe8e223379d908ab1bea91da444be

        SHA512

        ca1e469b1f9b3ef94795b3abeed00357554fc790b451631a1b6dacb1204596ffe634251a7dd5cce27fc1e59273c3d8809c18fbbc1ce393aa8a4a6da8d8457994

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        86fcd21fef854440c9ea0be10d7f9abc

        SHA1

        d223d279748f43e09b3dd534e8d5fdaab552418e

        SHA256

        4a702835e5dba24762fc39989fa82057ed2502166eddc7aaa053db2cd2355179

        SHA512

        6f7a70b8e202866642dad6ad1103e9266977422549f6a627eb3962a964752fa7c03ef25acf778885d98d87170bb9be98ac4735d661bbbc68936bddd1eb52fad5

      • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json
        Filesize

        1KB

        MD5

        2f0386d89483eb32de6da1fc50f56b26

        SHA1

        ad830729abe6b5577140f9e3834a511ba4e3635f

        SHA256

        206d5816473f5b6b389a8c1c2347d49c2f8b21f266dc8a385d6e4002b612050e

        SHA512

        6d69c2f17c86d5846c0367b9870d88fa2d76aeb0bdda29f56a3344880775578d5d8d8c0a08d0ffa3ca7e60ee8c96a00cbfc43944f4283915922dac1c5134f01d

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        7fff430483b39e7d2be6e06fe3ae133d

        SHA1

        fbbd183e94201dfb6dde3b834361dc6e2f97300f

        SHA256

        a8bae890a45d19aa0ae1de0d85f94c349efec5043a7618b44124456532e82e59

        SHA512

        3800f3213e77016f8ab25f6eca27314aa46303c51913aed2b6e1c950e66fccbaa94c1bd2c8367e0c8ec8c5681ef0e3ba785147e0770d60bc8a463cc9d066b74e

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        a2b2a344bb7475ea40aa1cd9015078ff

        SHA1

        858268740ca77780f16a12f8dc140eb539e143ac

        SHA256

        6263d7eb22b56301b2dd5d635cd1f9c99189ad101ec49a992831dc4073f219e1

        SHA512

        f0c4ce4cedf866da8a35cc00f74656d901089830371773eb79bfcd9ba1deb29b961a32e5d7dafcc5e74132c75e243ab68f3a2ab1ffb60e564ef9af696e264944

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        fd4b4e473fb029a8b9265ae0302b211a

        SHA1

        32a5d9d54d73b7086766bcba4930fc482b0b4af2

        SHA256

        64eab749cce2fc4f24a8a6937af5494d4022af68adf8afdb40b53c29003cecab

        SHA512

        8bf2a48a0c29a037a76f03cd450bcead6c6604a8f412effd9bdffe6dae5ace1ad60a8eb12508d154d4b978bd13585fc3fb86426aa49f6a48929fd46a5655a132

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        634547bc84b29a919fa99c982efd1f8c

        SHA1

        92e79e1092305238f5e188f219af7f8a2f0d345e

        SHA256

        edefd1ca3cc5c57cb6282237a37b4bfeb768f41affbb3d4f3e0eefe6b21cd75e

        SHA512

        9c2671cba41f5bb6dcf3d9e9c3c28ce862dd9e02da5819d91fb82b407753a3991371052063b94d22d7ef1772f7379bad3e084af566f94b8fc6f22e41129a83e2

      • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json
        Filesize

        1KB

        MD5

        b04d6c19f0dd607d65d1a2bf7dfe428b

        SHA1

        6fe79b4d9cdbb218c94e5dcd2b1d17d4a6edb5d0

        SHA256

        0c5e81f17ffd93a85e4f37ae03c576399e747aa6d53a96a2ea3c33d8c4e619d8

        SHA512

        1b48fd65b2d85f086a8405435da92f6bfbd858a6112ba41ba4f8b55883af826abd9ff4cc2a704c566e7d6c00e25bd15a35fefdee6d4643d78cf4ae2d09b468c4

      • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json
        Filesize

        1KB

        MD5

        6dd1e4f66466ea85a38da2170392c479

        SHA1

        6a6b5050cbad4a57eeabb87c838b625f747f1062

        SHA256

        04a96c3ff573aec4bbee699302b16534dc9383cfa6ac1f693f2a843d942d90ba

        SHA512

        cf32e33b0ddf9fbebdc22194561a9e5c5458918de2363f95b7433266661a4b1ea8ea14a3128f0cb12c135d0377a181001559445bd116416800f06e71da014f8a

      • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json
        Filesize

        1KB

        MD5

        5e5e5d46722cd42f88e30ae707f43f76

        SHA1

        3eec431e5aa1c5da9ed47910b3d5470bd1a6cdf3

        SHA256

        e825a2595b88dbfcc25936ca57a054f579785006adb96e59e580a63290149feb

        SHA512

        c3aa45f6b8d74b8c7cbdbc80f8566502dd96454d11d9c6eedfc2144ee81e5efdfdd33f66a02f010359479ff2edb4b0802069f6ccd5867032761f596fc1ae6d5d

      • C:\ProgramData\Malwarebytes\MBAMService\config\VPNServerListConfig.json
        Filesize

        125B

        MD5

        1f13779e0e07c21451c1b35326cd0ed5

        SHA1

        82683b4da88ac48a12cd291d41d2e4e76fac7483

        SHA256

        e7785097b7b3acb151769b742a4da73324d91800ca0e361513d427a52c97adb6

        SHA512

        66c8d1e56d52e39c46adbf824d6864b98720b1b6103a119e39134ca57b87b5021a457966b37dad6f2a310cd51b77ffae92ffb9291783538c3faea49d1598657d

      • C:\ProgramData\Malwarebytes\MBAMService\dds_tmp\D77.tmp
        Filesize

        68KB

        MD5

        54dde63178e5f043852e1c1b5cde0c4b

        SHA1

        a4b6b1d4e265bd2b2693fbd9e75a2fc35078e9bd

        SHA256

        f95a10c990529409e7abbc9b9ca64e87728dd75008161537d58117cbc0e80f9d

        SHA512

        995d33b9a1b4d25cd183925031cffa7a64e0a1bcd3eb65ae9b7e65e87033cd790be48cd927e6fa56e7c5e7e70f524dccc665beddb51c004101e3d4d9d7874b45

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll
        Filesize

        4.5MB

        MD5

        f802ae578c7837e45a8bbdca7e957496

        SHA1

        38754970ba2ef287b6fdf79827795b947a9b6b4d

        SHA256

        5582e488d79a39cb9309ae47a5aa5ecc5a1ea0c238b2b2d06c86232d6ce5547b

        SHA512

        9b097abeafe0d59ed9650f18e877b408eda63c7ec7c28741498f142b10000b2ea5d5f393361886ba98359169195f2aceeee45ff752aa3c334d0b0cc8b6811395

      • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll
        Filesize

        528KB

        MD5

        ad5afe7fe3eac12a647f73aeb3b578bf

        SHA1

        29c482e6b9dd129309224b51297bff65c8914119

        SHA256

        7d2c7bc745e07d54f1c26c06d7438eb40ec6f5d17dfa15928b67d447f4c63747

        SHA512

        5be9f8384cc22bb7d69d8e532e7025675db16777b2d01ca1819a6e3d8c7daaaaa23d842d338d55d74eb9973e230a8f9a11ce7524667fee09b18fbdcb5a49289f

      • C:\ProgramData\Malwarebytes\MBAMService\updatrpkg\SdkDbUpdatrV5.dll
        Filesize

        2.6MB

        MD5

        52c4aa7e428e86445b8e529ef93e8549

        SHA1

        72508ba29ff3becbbe9668e95efa8748ce69aa3f

        SHA256

        6050d13b465417dd38cc6e533f391781054d6d04533baed631c4ef4cea9c7f63

        SHA512

        f30c6902de6128afbaaed58b7d07e1a0a674f0650d02a1b98138892abcab0da36a08baa8ca0aba53f801f91323916e4076bda54d6c2dc44fdad8ab571b4575f7

      • C:\ProgramData\Malwarebytes\MBAMService\updatrpkg\expapply64.dll
        Filesize

        473KB

        MD5

        76a6c5124f8e0472dd9d78e5b554715b

        SHA1

        88ab77c04430441874354508fd79636bb94d8719

        SHA256

        d23706f8f1c3fa18e909fe028d612d56df7cd4f9ad0c3a2b521cb58e49f3925d

        SHA512

        35189cc2bf342e9c6e33fd036f19667398ac53c5583c9614db77fb54aadf9ac0d4b96a3e5f41ec7e8e7f3fe745ae71490bdcf0638d7410b12121e7a4312fae9e

      • C:\ProgramData\Malwarebytes\MBAMService\updatrpkg\mbupdatrV5.exe
        Filesize

        5.9MB

        MD5

        f32a21bb599377682a6ed7daf0230b2f

        SHA1

        82bf2720e64b24eaa63a009fc7592cc73c7cb823

        SHA256

        de9e116467266b0e7d0cd4fd318f41b841487a1fe125b437f211c801ac8cedfe

        SHA512

        54760cd4d0ee368b9729c48ee04c3655f8f61d8c9b1a2be74b5b6bbc3ffe6a71886dab023d1033e1d94f9ce8e499f326459590428ca29b6db0b75438f2d81fdc

      • C:\ProgramData\Malwarebytes\MBAMService\version.dat
        Filesize

        26B

        MD5

        4682a9ebd7572e17b1188b0866251bd5

        SHA1

        191c228be9f4166804f88cd95e2b30bbcdc8cda2

        SHA256

        1181a6bd0306c69537cddcfd3c303dc56c46b35d4a83d0e269f16490930843d2

        SHA512

        28cf13cca5944e2f944d3660d11567e7d87c9ed67ebdc91fa5659c80f40768f301622421c49c9c3c1cb2618c5bc57fa4f5c3703807a2ef496896c188826f3dad

      • C:\Windows\System32\CatRoot2\dberr.txt
        Filesize

        93KB

        MD5

        93d90bf3701f77db49a435f33cf09a3f

        SHA1

        088db7e0aa0454c51c7958c40754557ff14406fa

        SHA256

        b9e39d66994c294b2d5889fd1a7dd4416cca67fd671ff2b255db6eee86ed9149

        SHA512

        4eee491d2ea1cfe95cfc9f036845bcc45186a3c3b08496ac55ba3296850fd7e64c5434b2ae5c1cbd90882a51908f2b0464a3fd87e9a787ed667acc95e237dd06

      • C:\Windows\System32\catroot2\dberr.txt
        Filesize

        93KB

        MD5

        b2a7aeba388b53bd20e066da274ef6a8

        SHA1

        4d50bb72b560bca19e9adbf1304e198cb33cce30

        SHA256

        431e9c61901629836d3cc26a1f47554d2aae7fba7025781e98b2c2522f7cd682

        SHA512

        7c453095be7f2093b271cf99d76bb75599ab83e15ac6846ccfdc2cf0fbbdca1e85f398795ab36406a841fa8f21734af153cf0ec02ea0fe3c3d8f41fbfe7b147f

      • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9EC3B71635F8BA3FC68DE181A104A0EF_10CFC0D4C45D2E76B7EA49C8C22BEDFE
        Filesize

        5B

        MD5

        5bfa51f3a417b98e7443eca90fc94703

        SHA1

        8c015d80b8a23f780bdd215dc842b0f5551f63bd

        SHA256

        bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

        SHA512

        4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

      • C:\Windows\System32\drivers\MbamChameleon.sys
        Filesize

        215KB

        MD5

        2a0bea88ce233b8d841d56df26195e06

        SHA1

        889af4a1f2b77423d5557c8ba7980e5d25e74647

        SHA256

        6116b30ab6f4bf5f0e8eca78bc67890e7aacc6c74fbb4a15a93af44bb34f2636

        SHA512

        c3d2620e3e1c19b63bacd578cbe55d52242dd01fc3ba5a90d0d001f8cab105a123959f0b18a8e6e71b4dc97d7995e832c8cd2d3693d808c8a81c98499cc63fd2

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\ctlrpkg\Malwarebytes_Assistant.runtimeconfig.json
        Filesize

        372B

        MD5

        d94cf983fba9ab1bb8a6cb3ad4a48f50

        SHA1

        04855d8b7a76b7ec74633043ef9986d4500ca63c

        SHA256

        1eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a

        SHA512

        09a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\ctlrpkg\mbae64.sys
        Filesize

        154KB

        MD5

        95515708f41a7e283d6725506f56f6f2

        SHA1

        9afc20a19db3d2a75b6915d8d9af602c5218735e

        SHA256

        321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

        SHA512

        d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\dbclspkg\MBAMCoreV5.dll
        Filesize

        6.3MB

        MD5

        0ccbda151fcaab529e1eeb788d353311

        SHA1

        0b33fbce5034670fbd1e3a4aeac452f2a2ae16eb

        SHA256

        2a6ac5a8677bd1b410420183169b9ca9ec87dbb78ce0f11ebac2bfa022df7c70

        SHA512

        1bf9b8849b27491ecadfb4caf4e61926f9a0a8479c247a2281ba2d7c1ae0587251330ee29cc053630047e279ef6b52d3a125e21144b9688f1328f101bfc3c2e9

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\dotnetpkgtmp\shared\Microsoft.NETCore.App\6.0.28\mscordaccore.dll
        Filesize

        1.3MB

        MD5

        3143ffcfcc9818e0cd47cb9a980d2169

        SHA1

        72f1932fda377d3d71cb10f314fd946fab2ea77a

        SHA256

        b7fb9547e4359f6c116bd0dbe36a8ed05b7a490720f5a0d9013284be36b590b7

        SHA512

        904800d157eb010e7d17210f5797409fea005eed46fbf209bca454768b28f74ff3ff468eaad2cfd3642155d4978326274331a0a4e2c701dd7017e56ddfe5424b

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\servicepkg\MBAMService.exe
        Filesize

        8.5MB

        MD5

        31804b530a429b25e5763de3e7e5238b

        SHA1

        4d8eb7342a2bad8318ac51a02b7b55f978178422

        SHA256

        1541c57f87f24610dff7a77af7e932992ef574d16ef3c5e7007255776951ee3a

        SHA512

        efb6d78ad79c6edd8378640d2e6082320936b20462279ace63b127602009b06cc7097c822706cdbdbf9603e33372bfb5c8492c0319030a687589def37ba3c416

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\servicepkg\mbamelam.cat
        Filesize

        10KB

        MD5

        60608328775d6acf03eaab38407e5b7c

        SHA1

        9f63644893517286753f63ad6d01bc8bfacf79b1

        SHA256

        3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

        SHA512

        9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\servicepkg\mbamelam.inf
        Filesize

        2KB

        MD5

        c481ad4dd1d91860335787aa61177932

        SHA1

        81633414c5bf5832a8584fb0740bc09596b9b66d

        SHA256

        793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

        SHA512

        d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

      • C:\Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\servicepkg\mbamelam.sys
        Filesize

        20KB

        MD5

        9e77c51e14fa9a323ee1635dc74ecc07

        SHA1

        a78bde0bd73260ce7af9cdc441af9db54d1637c2

        SHA256

        b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

        SHA512

        a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

      • \Program Files\Malwarebytes\Anti-Malware\UpdateControllerImpl.dll
        Filesize

        4.3MB

        MD5

        3dab92561baa80cfd65cb12206f67909

        SHA1

        c1af27bc59a047e1f6bfddced3c922f9a1c0c5d7

        SHA256

        18bc533cc8f6995644aaf7d453c745a9ed696a1472033219b9cab6adccd8fc48

        SHA512

        2bd06382f4a32f32a7ee548356775d2e3db382e07587dd6622be722f843f8f5c8cee0b131061142fb9605dc503435729410e1853895a0a8856db0776bfecea1f

      • \Program Files\Malwarebytes\Anti-Malware\mbtun.dll
        Filesize

        2.8MB

        MD5

        2bbf63f1dab335f5caf431dbd4f38494

        SHA1

        90f1d818ac8a4881bf770c1ff474f35cdaa4fcd0

        SHA256

        f21a980316bd4c57c70e00840ab76d9ad412092d7d2d6a2cff4f1311f7c05364

        SHA512

        ebb9834323329dc01ba2c87e5fad1083a4cb86f5ed761cb63299ac5336a9843a1aadd42fbed706797c2295117af1c00f96806422338352653c8e0255fecc2fd5

      • \Windows\Temp\MBInstallTemp06fa42ed34c011ef8578524829b8d7a9\7z.dll
        Filesize

        1.6MB

        MD5

        4da585f081e096a43a574f4f4167947e

        SHA1

        38c81c6deae0e6d35c64c060b26271413a176a49

        SHA256

        623e628393bc4b8131c1f4302b195429dfa67e890d3325ceaa56940660052b1b

        SHA512

        0fe168bf1661691dbaa103e478dd7e46b476db094bf1938bf1ad12ddb8a8f371bf611ff504d2eb3ac319862444cc64a27ebee8735aa3752aa32a399b09427243

      • memory/5564-5551-0x00000000013D0000-0x00000000015BB000-memory.dmp
        Filesize

        1.9MB