Database query


Type in the file name, MD5 or SHA1 checksum.
E.g. srvnet.dll, GDI32,
B18EA5BB58864D1FC0C17BF27BE465DB

Definition File Whitelist:

Describes a method in information technology to define a list of trusted and clean files. Everything that is not on a trusted whitelist has to be considered as untrusted and possible unsafe. Untrusted files need much effort for analyze whether they are a security threat or safe.

Search result for "KERNELBASE.dll":


1. KernelBase.dll (Kernelbase.dll.mui) from Windows 10 Microsoft Windows, Client-DLL fr Windows NT-Basis-API Microsoft Corporation. Alle Rechte vorbehalten.
Machine: x64, NT Win32, Windows CUI Interface, English (United States) Language, Unicode Charset

Last modified: 2015-07-10 13:00:00
File size:  1.951.360 Byte
MD5:        E202B8613C3E9171D6D5C5C851719BB6
SHA1:      A1832A12FB9EA4EDD5708D9830B16884F04671FF
SHA256:  632E8CE10F414153D5146750EAF9E55D5D95099B5433DBF137B92E31EFD22660

Dependencies: ntdll.dll api-ms-win-eventing-provider-l1-1-0.dll api-ms-win-core-apiquery-l1-1-0.dll ext-ms-win-advapi32-registry-l1-1-0.dll ext-ms-win-kernel32-appcompat-l1-1-0.dll ext-ms-win-ntuser-string-l1-1-0.dll ext-ms-win-kernel32-file-l1-1-0.dll ext-ms-win-kernel32-datetime-l1-1-0.dll ext-ms-win-kernel32-quirks-l1-1-0.dll ext-ms-win-kernel32-quirks-l1-1-1.dll ext-ms-win-kernel32-sidebyside-l1-1-0.dll ext-ms-win-mrmcorer-resmanager-l1-1-0.dll ext-ms-win-kernel32-windowserrorreporting-l1-1-0.dll ext-ms-win-kernel32-windowserrorreporting-l1-1-1.dll ext-ms-win-gpapi-grouppolicy-l1-1-0.dll ext-ms-win-ntdsapi-activedirectoryclient-l1-1-0.dll ext-ms-win-ntdsapi-activedirectoryclient-l1-1-1.dll ext-ms-win-shell32-shellcom-l1-1-0.dll ext-ms-win-advapi32-ntmarta-l1-1-0.dll ext-ms-win-security-capauthz-l1-1-0.dll ext-ms-win-feclient-encryptedfile-l1-1-0.dll ext-ms-win-kernel32-errorhandling-l1-1-0.dll ext-ms-win-kernel32-registry-l1-1-0.dll ext-ms-win-kernelbase-processthread-l1-1-0.dll ext-ms-win-advapi32-npusername-l1-1-0.dll ext-ms-win-appxdeploymentclient-appxdeploy-l1-1-0.dll ext-ms-win-appxdeploymentclient-appxdeployonecore-l1-1-0.dll

2. KernelBase.dll (Kernelbase.dll.mui) from Windows 10 Microsoft Windows, Client-DLL fr Windows NT-Basis-API Microsoft Corporation. Alle Rechte vorbehalten.
Machine: x86, NT Win32, Windows CUI Interface, English (United States) Language, Unicode Charset

Last modified: 2015-07-10 13:00:00
File size:  1.531.376 Byte
MD5:        63ADFB87AED645539B87DD4E39B22088
SHA1:      7A031A92B81EA93DDD3B67213235D50BC54487B3
SHA256:  A1CA0EA941EE053161CDF49AA17FAF2B95467E4604DF11C0113D2590A97F9E88

Dependencies: ext-ms-win-advapi32-registry-l1-1-0.dll ext-ms-win-kernel32-appcompat-l1-1-0.dll ext-ms-win-ntuser-string-l1-1-0.dll ext-ms-win-kernel32-file-l1-1-0.dll ext-ms-win-kernel32-datetime-l1-1-0.dll ext-ms-win-kernel32-quirks-l1-1-0.dll ext-ms-win-kernel32-quirks-l1-1-1.dll ext-ms-win-kernel32-sidebyside-l1-1-0.dll ext-ms-win-mrmcorer-resmanager-l1-1-0.dll ext-ms-win-kernel32-windowserrorreporting-l1-1-0.dll ext-ms-win-kernel32-windowserrorreporting-l1-1-1.dll ext-ms-win-gpapi-grouppolicy-l1-1-0.dll ext-ms-win-ntdsapi-activedirectoryclient-l1-1-0.dll ext-ms-win-ntdsapi-activedirectoryclient-l1-1-1.dll ext-ms-win-shell32-shellcom-l1-1-0.dll ext-ms-win-advapi32-ntmarta-l1-1-0.dll ext-ms-win-security-capauthz-l1-1-0.dll ext-ms-win-feclient-encryptedfile-l1-1-0.dll ext-ms-win-kernel32-errorhandling-l1-1-0.dll ext-ms-win-kernel32-registry-l1-1-0.dll ext-ms-win-kernelbase-processthread-l1-1-0.dll ext-ms-win-advapi32-npusername-l1-1-0.dll ext-ms-win-appxdeploymentclient-appxdeploy-l1-1-0.dll ext-ms-win-appxdeploymentclient-appxdeployonecore-l1-1-0.dll ntdll.dll api-ms-win-eventing-provider-l1-1-0.dll

3. KernelBase.dll from Windows 8.1 Microsoft Corporation, Windows NT BASE API Client DLL Microsoft Corporation. All rights reserved.
Machine: AMD64, NT Win32, Windows Console Interface, English (United States) Language, Unicode Charset

Last modified: 2013-08-22 15:28:00
File size:  1.115.608 Byte
MD5:        BEDF62CF34C3177DFDD036821ED27099
SHA1:      56769C34B58F0C490A5A360564DC1F22ECC52E52
SHA256:  CDB958D725BC609CAA2B0619952F81F3B1F435EBEBFA82A0B4752F378239B7D2

Dependencies: ntdll.dll api-ms-win-core-apiquery-l1-1-0.dll

4. KernelBase.dll from Windows 8 Microsoft Corporation, Windows NT BASE API Client DLL Microsoft Corporation. All rights reserved.
Machine: 80386, NT Win32, Windows Console Interface, English (United States) Language, Unicode Charset

Last modified: 2012-07-26 06:26:00
File size:  665.088 Byte
MD5:        6FB123ED73C7EF0A5F8C8570C9952676
SHA1:      0E51BCBA55ECDA11F1CBCE6ABEA929368E613BB1
SHA256:  2C94E124CFD548ECE31BBD15CE9B462D04E0A398AEF4BB556B2E68FA948BAC11

Dependencies: ntdll.dll

5. KernelBase.dll from Windows 8 Microsoft Corporation, Windows NT BASE API Client DLL Microsoft Corporation. All rights reserved.
Machine: AMD64, NT Win32, Windows Console Interface, English (United States) Language, Unicode Charset

Last modified: 2012-07-26 06:26:00
File size:  974.336 Byte
MD5:        3E1E4F7450830E92C58CA7B512213931
SHA1:      3EF2B334855F8016A23C05BFE3F446453B115320
SHA256:  10CC486808179751DA4A11ACAA89775D04FEDE19821BD03E36D48AC8DF1B72F7

Dependencies: ntdll.dll api-ms-win-core-apiquery-l1-1-0.dll

6. KernelBase.dll (Kernelbase) from Windows 7 Microsoft Corporation, Windows NT BASE API Client DLL Microsoft Corporation. All rights reserved.
Machine: AMD64, NT Win32, Windows Console Interface, English (United States) Language, Unicode Charset

Last modified: 2009-07-14 03:41:00
File size:  421.376 Byte
MD5:        D1598B80C58017A7DCABCF7F0787289D
SHA1:      8DBCD4F05F17E160A06CF1D009BFE95FE38F7316
SHA256:  2B8126DADD7CAAD0CA951700CF1F1E62E5468F4456EB092CBEF5D53F875ED2A6

Dependencies: ntdll.dll

7. KernelBase.dll (Kernelbase) from Windows 7 Microsoft Corporation, Windows NT BASE API Client DLL Microsoft Corporation. All rights reserved.
Machine: 80386, NT Win32, Windows Console Interface, English (United States) Language, Unicode Charset

Last modified: 2009-07-14 03:15:00
File size:  288.256 Byte
MD5:        B03C89367C03C19A742482DC78904DD0
SHA1:      4DC055D5D64F5BA45347E0A5A372C306E65FA639
SHA256:  776A1CE170D3054CAB68E00FBF26148184C2C4FE4529DB6966359F0FB01DB1AE

Dependencies: ntdll.dll


7 entries found for "KERNELBASE.dll" in this database.



This free whitelisting service contains hashes of clean files from original sources of the ventors only. The database covers Microsoft DOS, Windows 95, Windows 98, Windows ME, Windows NT, Windows 2000, Windows XP, Windows Vista, Windows 7, Windows 8, Windows 10 and common applications from major ventors. Many details are shown, e.g. the file name, file size, operating system, file dependencies, MD5 checksum, SHA1 checksum and other file characteristics.

Recent Search Queries


TOP 20 Search Queries