Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    01-06-2021 11:33

General

  • Target

    city_racing_FVu1w-1.exe

  • Size

    2.3MB

  • MD5

    6663fceaf614b17884edeec24fcdfe10

  • SHA1

    e85b3d03ca1ce9baf06d46a247bd4a9c533fe30d

  • SHA256

    67e6ab1068490470d5151016f01d0efa968e8a013e359a2206fc4cc9f5f95473

  • SHA512

    6c612221b1290416b1ecab6a48d2d58772c9b549d57c21bb36d44df9f752d19923fa3807624256c7719debc13ccd4fa8acc516ac8a6e44e47e0278b0e9bff463

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 15 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\city_racing_FVu1w-1.exe
    "C:\Users\Admin\AppData\Local\Temp\city_racing_FVu1w-1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\is-GT6MR.tmp\city_racing_FVu1w-1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-GT6MR.tmp\city_racing_FVu1w-1.tmp" /SL5="$40078,1569491,780800,C:\Users\Admin\AppData\Local\Temp\city_racing_FVu1w-1.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3064
      • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod0_extract\saBSI.exe
        "C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod0_extract\saBSI.exe" /affid 91088 PaidDistribution=true
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod0_extract\installer.exe
          "C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod0_extract\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:3660
          • C:\Program Files\McAfee\Temp4175247991\installer.exe
            "C:\Program Files\McAfee\Temp4175247991\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:1796
            • C:\Windows\SYSTEM32\regsvr32.exe
              regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2236
              • C:\Windows\SysWOW64\regsvr32.exe
                /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                7⤵
                • Loads dropped DLL
                PID:1808
            • C:\Windows\SYSTEM32\sc.exe
              sc.exe create "McAfee WebAdvisor" binPath= "\"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe\"" start= auto DisplayName= "McAfee WebAdvisor"
              6⤵
                PID:2780
              • C:\Windows\SYSTEM32\sc.exe
                sc.exe description "McAfee WebAdvisor" "McAfee WebAdvisor Service"
                6⤵
                  PID:3496
                • C:\Windows\SYSTEM32\regsvr32.exe
                  regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"
                  6⤵
                  • Loads dropped DLL
                  PID:1396
                • C:\Windows\SYSTEM32\sc.exe
                  sc.exe failure "McAfee WebAdvisor" reset= 3600 actions= restart/1/restart/1000/restart/3000/restart/30000/restart/1800000//0
                  6⤵
                    PID:4172
                  • C:\Windows\SYSTEM32\sc.exe
                    sc.exe start "McAfee WebAdvisor"
                    6⤵
                      PID:4572
                    • C:\Windows\SYSTEM32\regsvr32.exe
                      regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4536
                    • C:\Windows\SYSTEM32\regsvr32.exe
                      regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll"
                      6⤵
                      • Loads dropped DLL
                      • Modifies registry class
                      PID:4764
              • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod1_extract\FL_09052021.exe
                "C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod1_extract\FL_09052021.exe" /px=BjYV4fPIi0ZDvHNcrOY3oGYc7vj9OGKjISxHlH93oVVd1NZGG7qwbxmYRxcR7Z66STada7qHYMwhXCq
                3⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3180
                • C:\Users\Admin\AppData\Local\Temp\tmp82F1.tmp
                  "C:\Users\Admin\AppData\Local\Temp\tmp82F1.tmp" /S
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2248
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im FigLeaf.exe /im FigleafBackgroundService.exe
                    5⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4136
                • C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe
                  "C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe" -s
                  4⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Loads dropped DLL
                  • Adds Run key to start application
                  • Modifies registry class
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:5236
                  • C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe
                    C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Roaming\figleaf /prefetch:7 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Roaming\figleaf\Crashpad --url=https://sentry.figleaf.online/api/10/minidump/?sentry_key=d6ac745b7b224e01bd8d79f4bd13a421 --annotation=_productName=figleaf --annotation=_version=5.6.2 --annotation=prod=Electron --annotation=ver=11.1.1 --initial-client-data=0x3fc,0x404,0x408,0x3d8,0x40c,0x7ff6e1bfc4e8,0x7ff6e1bfc4f8,0x7ff6e1bfc508
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:5348
                  • C:\Users\Admin\AppData\Local\Programs\Figleaf\resources\FigleafBackgroundService.exe
                    C:\Users\Admin\AppData\Local\Programs\Figleaf\resources\FigleafBackgroundService.exe
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5520
                  • C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe
                    "C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe" --type=gpu-process --field-trial-handle=1508,13266727001004430233,2204203524563291001,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1532 /prefetch:2
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:5540
                  • C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe
                    "C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1508,13266727001004430233,2204203524563291001,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1712 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    PID:5628
                  • C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe
                    "C:\Users\Admin\AppData\Local\Programs\Figleaf\Figleaf.exe" --type=renderer --field-trial-handle=1508,13266727001004430233,2204203524563291001,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Programs\Figleaf\resources\app.asar" --node-integration --no-sandbox --no-zygote --enable-remote-module --background-color=#fff --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=3 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2080 /prefetch:1
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    PID:5688
          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
            1⤵
            • Drops file in Windows directory
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4548
          • C:\Windows\SysWOW64\regsvr32.exe
            /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
            1⤵
            • Loads dropped DLL
            • Modifies registry class
            PID:4616
          • C:\Windows\system32\browser_broker.exe
            C:\Windows\system32\browser_broker.exe -Embedding
            1⤵
            • Modifies Internet Explorer settings
            PID:4656
          • C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
            "C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4720
            • C:\Program Files\McAfee\WebAdvisor\UIHost.exe
              "C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:1588
            • C:\Windows\system32\regsvr32.exe
              "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1680
              • C:\Windows\SysWOW64\regsvr32.exe
                /s "C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll"
                3⤵
                • Loads dropped DLL
                • Modifies Internet Explorer settings
                • Modifies registry class
                PID:2068
            • C:\Windows\system32\regsvr32.exe
              "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll"
              2⤵
              • Loads dropped DLL
              • Modifies Internet Explorer settings
              PID:2280
            • C:\Program Files\McAfee\WebAdvisor\updater.exe
              "C:\Program Files\McAfee\WebAdvisor\updater.exe"
              2⤵
              • Executes dropped EXE
              • Modifies data under HKEY_USERS
              • Suspicious use of WriteProcessMemory
              PID:2072
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c IF EXIST "C:\Program Files\McAfee\WebAdvisor\Download" ( DEL "C:\Program Files\McAfee\WebAdvisor\Download\*.bak" )
                3⤵
                  PID:5128
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c DEL "C:\Program Files\McAfee\WebAdvisor\*.tmp"
                  3⤵
                    PID:5180
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4396
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                PID:4484
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:2424
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:5964
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                  PID:5788
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                  • Modifies registry class
                  PID:5828

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Persistence

                Registry Run Keys / Startup Folder

                2
                T1060

                New Service

                1
                T1050

                Browser Extensions

                1
                T1176

                Privilege Escalation

                New Service

                1
                T1050

                Defense Evasion

                Modify Registry

                4
                T1112

                Install Root Certificate

                1
                T1130

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files\McAfee\Temp4175247991\browserhost.cab
                  MD5

                  da4fb4dfccf87e729269396c02bae1c3

                  SHA1

                  1634fb0cbdba1e441d12ac58fe21be3d5609fae2

                  SHA256

                  f4c4529aabdb261d8efcd952142f9566320562f66b6d32c3ebf5e76c16b84bc3

                  SHA512

                  2d589af4db28466f56fc488513aca797be0b7443362dbddad40e184ae32e8e3d6b39751544ae107387e1af4ec651977588c7af79ec4f58418cbd2170c5b38da9

                • C:\Program Files\McAfee\Temp4175247991\browserplugin.cab
                  MD5

                  a9d104b4440c6d3911847bad260813ed

                  SHA1

                  f5e0ed4c10b37dc7d7d15333f92bf0db66447feb

                  SHA256

                  06c060b905eb6ca6c739981af5f1eda4cabe7bbfce3e798c404f5b239e505762

                  SHA512

                  61ef8c840187b5b0d01270023cc2a06c3c105d9c47e8e84186aeb81b40fd0c79374c9051e3cdc6d934c9b6f9502dcd75edf1814e3be1e4badf93dc871f4f1838

                • C:\Program Files\McAfee\Temp4175247991\downloadscan.cab
                  MD5

                  d4acf21c5b7701a7506b460de755e738

                  SHA1

                  e10965a3003fb850fd245214b3676d9011ddda0d

                  SHA256

                  37d18f39cd6dc5d3fe1d826cbbfe1f05301c68eeb30ab3aa3bcda034cb230556

                  SHA512

                  2e5076edab748d2e6ea3043f4028c57638cfffc17b34709f1b83abb2493e3e5b88b25608a88f9c3a7184da27bff7e462f4466f32caa3fb8ee554dc6f760e4a35

                • C:\Program Files\McAfee\Temp4175247991\eventmanager.cab
                  MD5

                  bcbce1db8426733fb064ebcf4e0c185e

                  SHA1

                  2b6a4d7a1aae01ebcb01bb24bca6342691457ba3

                  SHA256

                  f09970e58e9e3cc6a71fe9cedd321c9acb1df71a7e6afe1f9be26eda83ceb765

                  SHA512

                  b13f61ba18b17bcf356e0f990a1878bac6c65f273036c2e75d688e96dd51cbe759f1bb5778e464e2e92fe0908111c5b7d8f3c69958fa1eeefb565db77c304696

                • C:\Program Files\McAfee\Temp4175247991\ieplugin.cab
                  MD5

                  c18208e9944ffbd8a6387eb255e4f9a0

                  SHA1

                  ca110fd7dc6c8e2caee53f2f55e423f9b0e7c4ad

                  SHA256

                  5dabb067a1580920a8f0bc3435598d2d2915f2b51eab3ce2cd07f836337e141a

                  SHA512

                  9520431801d26c8536c16222dd5aae59efea11e9f5ad1453c46a98612c0a4c5c93328dde310843f3075d428349c514688bb20eaeb8715ddb7b08b15b87203402

                • C:\Program Files\McAfee\Temp4175247991\installer.exe
                  MD5

                  3a483684d6cadd26bc16d56e37502902

                  SHA1

                  d24348d75cba603433d6c0eb5cdde7dd8949f4ab

                  SHA256

                  19c18e170829aa9742337deb37dafc0e9d5b2b6537aa19b3e5f7cfd764bbe33d

                  SHA512

                  dc949b4ca8b4bc4ae2072d8b53c1c177fb7e4aa6651c6b4faa53f1089b57482b6d538f36a5472efa13372093b807839c6b2fafde53fdd57640ea51899c129968

                • C:\Program Files\McAfee\Temp4175247991\installer.exe
                  MD5

                  3a483684d6cadd26bc16d56e37502902

                  SHA1

                  d24348d75cba603433d6c0eb5cdde7dd8949f4ab

                  SHA256

                  19c18e170829aa9742337deb37dafc0e9d5b2b6537aa19b3e5f7cfd764bbe33d

                  SHA512

                  dc949b4ca8b4bc4ae2072d8b53c1c177fb7e4aa6651c6b4faa53f1089b57482b6d538f36a5472efa13372093b807839c6b2fafde53fdd57640ea51899c129968

                • C:\Program Files\McAfee\Temp4175247991\l10n.cab
                  MD5

                  fd9fcf31e56c53a91defbf2c4493bb6a

                  SHA1

                  399dcd16b029aedacbd860ed11418943fb94f638

                  SHA256

                  c668316424324103d232597894bb727aaf51ddace146189852ee14125f8ab1d3

                  SHA512

                  4cede1c85733f6ff765763b8ad9afefbd9ae8cb8b64de5cd07cfd43fcbf02e33175ac8aa6193c1f9c891620b8968cf536b8512e5465556eef10eff64324ccc48

                • C:\Program Files\McAfee\Temp4175247991\logicmodule.cab
                  MD5

                  1491829ea1d326dd8021437046845527

                  SHA1

                  c91ffe0ed2ce559368be9db9215e3b403f417d91

                  SHA256

                  cc43c2628115ac6826aaa04f1c9340085a8070104d7e41fcd521fc9c0ca8dffc

                  SHA512

                  109e3a0178e23b1f08d6e599a91e77bdbfde97013ae610c7ff9c53a44f280fbfc9e04fff16a1126a6e4d40e6a8e462c0d291c95068cc44e5b6b7420328048ca4

                • C:\Program Files\McAfee\Temp4175247991\logicscripts.cab
                  MD5

                  c30c02e06ae445a4d87a1e0ed3ed6a8b

                  SHA1

                  fdc7f7b30654de4e9f9b77d903093ed2035979f4

                  SHA256

                  4749645827c9cdac3faa25f8aa558c76d58ee23ad1f1a19eeafe8c25a7c2ec71

                  SHA512

                  c6b3dd1b115eb0e034d0805d58e8dfcef37a98fb858a7c34bf68d2a58f33b595d052d9ccc91ddd50b4b6de2a06097cff0ffe55dacac628ed7f7a9821b5c02d88

                • C:\Program Files\McAfee\Temp4175247991\lookupmanager.cab
                  MD5

                  8e9c3d4e1cd63aea5ff5bc5a872bedbd

                  SHA1

                  7d3b8117742e9dc3168c80c80416d2328dee559b

                  SHA256

                  18d561e758b7601aa32e332484379ca598e7dba491f6fa3a5517fc5b6e063e00

                  SHA512

                  66c51af0971485a5f51a7d05150afc326e9b26ab0af42f51dee1a149991ccea7aaf0c77676abd4917ed58edc4ace96d1064e0efb1938d0ee420b4296af6b7728

                • C:\Program Files\McAfee\Temp4175247991\mfw-mwb.cab
                  MD5

                  fb760168cb3d3aefd64ef1b965b71cb8

                  SHA1

                  857e87b7aa4f5698b38588f4512354acf104b461

                  SHA256

                  c65890433cfd5d404ffa61c9d38c9c4c3e6475091c22aebd717e8dd7936170fc

                  SHA512

                  73c9c9ae8fbdd327ae21f61001acceac699c63c2fdb57dc4a9c3979863a8f40cfaaaea05af29b1025db680e88d1728d62e2b2c0d8b9e5d85477b567f9977f229

                • C:\Program Files\McAfee\Temp4175247991\mfw-nps.cab
                  MD5

                  c19df297ccba71731b2eb40329b2c1cc

                  SHA1

                  430b7ba01f37e603c7d9dc79145ed86f1493f413

                  SHA256

                  80312261b28f148f86fd7a1791c2f0893ad1419dce28b5ad16dabd43aa0d0632

                  SHA512

                  84b778ee2d0adb52bf193238b31bfaf9cbc090137ee8533a9b7e97170bf5a2a831347c7198d1db2e35f122614fc44fbbe30cd6175fe62e0b468baa80e5b386af

                • C:\Program Files\McAfee\Temp4175247991\mfw-webadvisor.cab
                  MD5

                  aa7cf8b61e0a5f58ff1836b8c33461de

                  SHA1

                  ebd720056c5596839a78c2abf97e78d50d76a079

                  SHA256

                  1d9b0627d9affbc60da5df1e764e822eb07f01b2b937d66fe6242bcb372cf50b

                  SHA512

                  90ac7b0548400df7c6e30aba65b7c3cb840c65ab23c30fe0b76dd057b7aef5830142b82e8ea244b93dedb2d54334e64499bd3a626bf3a9a30ede0ac3995720f7

                • C:\Program Files\McAfee\Temp4175247991\mfw.cab
                  MD5

                  d0e7b08fbe56375b9bc07a20694e0d3d

                  SHA1

                  ddaa3f92256cb19dae5354a80926c00a67608ae7

                  SHA256

                  82972c726184e014ac1a7f266b743e9060535f476af332142fe56bb42f07e8ff

                  SHA512

                  cd368fc071be92d342ada6478b9d84cae2d2a7bbc5d02a62ff9c9c68d1ac483314622d593325df39ccb25af2db9c57624a2a91f3f42c50f73a5bf6c5decd93a9

                • C:\Program Files\McAfee\Temp4175247991\resourcedll.cab
                  MD5

                  f9b7f5024a9590a7a5d212098b02b319

                  SHA1

                  a7ae1daad63b53085c911264d4a3444cfa952518

                  SHA256

                  32fce6209fa16540fb252d067a2048fc093930a8cc7c359c50d3c08fb44997ee

                  SHA512

                  d5ca639c48383a06d822a2d77ae29045c245cf6b3faaebfdc40b72455b03e8b2106aa59bc1736848dc44a0d97edb52cdbcb0bb7e249636a260819d44cb11600f

                • C:\Program Files\McAfee\Temp4175247991\servicehost.cab
                  MD5

                  d7f8a264ceae2f45482855cc053561ae

                  SHA1

                  e7642336a83b10b000fc98fd0e3911c0c45547e2

                  SHA256

                  82a88c862829e9a7adba32dbd45ee1da0341192a80b318abf6436c20fb63e635

                  SHA512

                  5a1d2ffef14e0506694c6b0b04beab7e299b30a62f31a370ed15fb0eca65380fe88115e9e87e52acb228b7b3d152806ca319ba5438ac40e471faff080e033f89

                • C:\Program Files\McAfee\Temp4175247991\settingmanager.cab
                  MD5

                  61212a48cb05315d5aa5e2252cd47f9b

                  SHA1

                  16d35b73246ba552fe88148439c1ef061d26b700

                  SHA256

                  c5e65f993591153b540ef51cb832e119c9de6936eabf6cd2894d790eab0ae14b

                  SHA512

                  883ee874ab09503ef1c84db1ae04821636b5f6c9d8db4c50309ac11bcab05823c2a11d39ae8cd7a26f2f16d60f47438ccecd5fb6ac8d1ad7b4b71a55acd58b6a

                • C:\Program Files\McAfee\Temp4175247991\taskmanager.cab
                  MD5

                  2013677e65faab380518197103cf6079

                  SHA1

                  583996a19daa9ebf43e8800f9f950768ac74fe46

                  SHA256

                  fda09b4e6c47c050c4c9b78917a5869c1a092598c750a95af82daf3fa22622f4

                  SHA512

                  e76620f3cde13013f1f58885d3c3152846ce74889cad41a84697191c3345bbae08e186cbd8fa7f221eef1b00c775640de909ca4b073b6ccd025c93b76e2eadf3

                • C:\Program Files\McAfee\Temp4175247991\telemetry.cab
                  MD5

                  897d3906360157eb605ea868e751c575

                  SHA1

                  a9e662ce111ee08b66ce5de0667529645f430bda

                  SHA256

                  1d58459f8ad6769d3ca1f8c25436fc58763f096b8bbd4e2ac71b663fe0c4f109

                  SHA512

                  bc86f9533ab0db86eef15018e5cf47b9c19c8a8a33322cd28637c1f9101f39ae25ef0375269d082f6a1c5ecb6d453b5ae5d73b5b4c3e604f4e58ba972a857fa1

                • C:\Program Files\McAfee\Temp4175247991\uihost.cab
                  MD5

                  15692a0bc4d69fa27e7d38d0d789cf14

                  SHA1

                  a827b05369851ccda529bced74b2b88db88f751e

                  SHA256

                  fdd777cda52980bc6233a4317565d0cd4cc178239d41ec85fe7c344008c73887

                  SHA512

                  edd3be344a3c029cadd81266c2c6655137ac563c2c89c31d02000336cb241e767b017c64a7c309c3cf2ca1cf4416f367b54018d841c2e5a4f0bfbb48ecd65865

                • C:\Program Files\McAfee\Temp4175247991\uimanager.cab
                  MD5

                  f192171b055ac6d8a8b1a7c6e27c0fc5

                  SHA1

                  89726f5f45223501c76797b02e23a0195ee70bc7

                  SHA256

                  b3b08d4cf13f1b4720f2f8759429a1e2a34eea76170760c80e3f6e7f40b91a0f

                  SHA512

                  0de1df023fd060b495bb8e904aa40260785abdb99cdb0d9d0117939bdf53213e5ed45e6007f4c5c7ab90cc65b3ab1a9a9b95dc6a71579b03a9a68ef837c227dd

                • C:\Program Files\McAfee\Temp4175247991\uninstaller.cab
                  MD5

                  6bd807c4ef37aabd4fc1b19e18d6c487

                  SHA1

                  8d977e54ad7bb167500fe527d18fa3238a9cd98a

                  SHA256

                  58d5a090532f2c1957367ebcf72becc6dedd1388b71c8325d51e8c03fbae4d20

                  SHA512

                  0d081c174279a32e2049258213b26c168ff0f0c957f44abdb608872a505e44438106c5a8730c7ff71c3dd986c9f02dc28cfa863e9446ee80597bc7e9628a2bf4

                • C:\Program Files\McAfee\Temp4175247991\updater.cab
                  MD5

                  c0e3be1d84beef716adc7fbd4424adb8

                  SHA1

                  f7ba69600620cffd14cc0c925e168e1b907d8a0d

                  SHA256

                  1b4d0208190eadc030d3886386be3faaf1b610e3c5bc6668a2542843efc0cf62

                  SHA512

                  3e13af08a473d8b2d9fdfd92e9f760adff4923420bccc721100cc1b9944f7463bf91d5e68719a122caca1c4bb6d9a91104fc423d09848da167f16325bdc34fec

                • C:\Program Files\McAfee\Temp4175247991\wataskmanager.cab
                  MD5

                  3d58cd45cd489959098521be6f1ea369

                  SHA1

                  c593819974ca506f852b8c08b68463f1bb78684c

                  SHA256

                  8ee46dfb11fde76ce627d38a0aab889dfdb25cf7305a2eb1945db0a49d57c0b7

                  SHA512

                  bc399f3bb770a317651b78020b0dd15c28fcbd9b59a5df37ac7abddacac88cf863dda680e2f654767dddb5bc1479ffd19c0f865f25135231150265ced88c994b

                • C:\Program Files\McAfee\Temp4175247991\webadvisor.cab
                  MD5

                  399a386db70555384c5cd49da1d9499d

                  SHA1

                  f4ee227cd4e85edcbf9f3a649d4ff38713fb284e

                  SHA256

                  0236dd482763d8f6dffb4ec3be83671d811bc11c3443150010b67f002cd78cc8

                  SHA512

                  66f4d9dee579ba1d07ca9ed8b6e86a5f8c88909c69566089b2fb014af1b05936e8976dbf654c04181c9a73590f92bc252a292866e3639df4ae8eb46c731cad2b

                • C:\Program Files\McAfee\Temp4175247991\wssdep.cab
                  MD5

                  320b0cb75bcd7052c34b197d40f2e40e

                  SHA1

                  fc20d18ba34fe3bf9568f694f357f207ce05eff9

                  SHA256

                  9a75f0ecf2f63773cd2ccb11f38ccf783881121d8c6a70c671914897d222753f

                  SHA512

                  0de70e090193c5d438f79e76666bb67c11b3f2c1c95e076dee158a0248d10442cb0ec047102390e21066d96c1c91f73bf9ba78526d15c88593edca3d4c9a08e4

                • C:\Program Files\McAfee\WebAdvisor\EventManager.dll
                  MD5

                  1d5289676d675b984b64cdeb4730b93f

                  SHA1

                  21972c821e598379175fb95f6aa6cf07b9c992ed

                  SHA256

                  5b671a8febc9d0530830ea5f0078307c6403c3fb26a08c98f48a6053f8bcd9ec

                  SHA512

                  f8845faa739525d0bdfe3f581ae70af73bb16bd14088465d295f9e05068eefea831f646f5dc26b398ec1f3d7a01e78e781a570b97e83c6fa6a8e80a43b30f49f

                • C:\Program Files\McAfee\WebAdvisor\LookupManager.dll
                  MD5

                  7bbb2a2037768961d46ed8cf7f3e9895

                  SHA1

                  2ae25a9c2296b6182ab3618414e8d54d292fab4a

                  SHA256

                  1f4be75a9825bf47adec15b4de129753083746856148fa80b12ca223a6dd1402

                  SHA512

                  2e614448809751f43b789be0e8f8ecb2a59988babe2ad0f15c7a5b59745a25c246ee156f12ca99206ebe3339f12bf13d49f3c0d7c7db2a98b6ca7c8b3a08b361

                • C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
                  MD5

                  d9726bc53aa5a6c2417eb0c7cff80d50

                  SHA1

                  84099b339399c5d8a20e10391d7d58a90d6bc638

                  SHA256

                  1b6c2ea9fad23b2604aa6a940a957915978d54d68090b4eac8d964e10f929918

                  SHA512

                  c020399cc03c406ebc1d5285a75005b625f2ec7d381e14081cf1f0dd89001958d316852dc8b2f9a7d8ee6a4761515a2977a3452af07e34f5e98bcaed0cfca1d6

                • C:\Program Files\McAfee\WebAdvisor\SettingManager.dll
                  MD5

                  5b080b85336d4aa0af25b70c4dcfe52a

                  SHA1

                  0d71b49b0ef6550e6fbb45cb1fb6b8963408e060

                  SHA256

                  385ff9f164c0bfe05adbe1cbaef72ce09dfc216899db3d263f251c202656b7ec

                  SHA512

                  022d6aae7119ec8e35d833596c1dc41ea082206b69b1dc9761ea05af3ea69c31d6d8ac8dcb00983e15fb713cb7002f870b7aa41bd9a1bd36ea3277c1b106fe18

                • C:\Program Files\McAfee\WebAdvisor\TaskManager.dll
                  MD5

                  95c194a157c96fb975c5e17cc8265222

                  SHA1

                  fca2d063bb19841eb0d4b68d382b6c83ad3de220

                  SHA256

                  c56e7945b625b8f7c458a4c0c463a3954753ebcf7dd724ffedd1f2931e9d22ca

                  SHA512

                  7e387457855c8e591a13dabdd9567b9dd3aa36a0eceb2ce3ea564fe98643ad308be482a199e30547f453b8711db7ea6489e961221e2e94bee424d5bab78b8e58

                • C:\Program Files\McAfee\WebAdvisor\mfw\core\class.luc
                  MD5

                  a33ae2759c2f070312bb57b898c06c22

                  SHA1

                  83007fc4183093061d46b20ba62032c4c4d5b577

                  SHA256

                  acebd3e47bf47a1435dc5166a49be8b9e77d134892df550c5e5c674304de71a4

                  SHA512

                  4c66c24dee35b62e92fc3f99c74a28f064d1c7ce67b842a0ce3ce1b8cf2299af0d71f9e0719b59be2cf362965277e5f1213c2d45372f19fdde93308570ab51e6

                • C:\Program Files\McAfee\WebAdvisor\mfw\core\logger.luc
                  MD5

                  3f7c453b6088877f07460a8f0b777528

                  SHA1

                  7124882eebc67821e709ee47ab9b7b4efe573060

                  SHA256

                  c0425a5a818f39bf0a0966504323c07511aa0cd33c29ae0c4d8e093b757feae5

                  SHA512

                  05d3215c9117c383003f5968f51b565ee36b4adf08c6c433f1c166a39af205aec884cc8c3a592fae5ce032070869cd7ecc365b566f0b5d6e64da9e769863b98f

                • C:\Program Files\McAfee\WebAdvisor\servicehost.exe
                  MD5

                  d9726bc53aa5a6c2417eb0c7cff80d50

                  SHA1

                  84099b339399c5d8a20e10391d7d58a90d6bc638

                  SHA256

                  1b6c2ea9fad23b2604aa6a940a957915978d54d68090b4eac8d964e10f929918

                  SHA512

                  c020399cc03c406ebc1d5285a75005b625f2ec7d381e14081cf1f0dd89001958d316852dc8b2f9a7d8ee6a4761515a2977a3452af07e34f5e98bcaed0cfca1d6

                • C:\Program Files\McAfee\WebAdvisor\telemetry\events\TelemetryHandler.luc
                  MD5

                  decaec36bcd7d9fecffa87527e30e4b6

                  SHA1

                  6fe9dd13ca849394e7c623602cb6fd371f3185ee

                  SHA256

                  4e4f7e74011397a625d1eb1e52341652ff53fd50bb113f31fa4ae9de73ceffeb

                  SHA512

                  6d02565ebe7f26b032084620607c99282aec83ffc712a6184e92a30ff37e14221b7266c42550bd35f7e23b25fccab670c1a36c47c8b42efcd67977942089dc4f

                • C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll
                  MD5

                  04ef2c5a0f0cb3f131b805aa179dbe11

                  SHA1

                  b853feac8d7bfc9631831be1932129a49f599b8c

                  SHA256

                  2ffd836acba0e1e5071f1bef1b10158dd4a874804f0e0d42b7ff92217ac755dd

                  SHA512

                  dbb20ee849d5d24f738b38f9b33895fa463eded63e3b792babe8d63a697705565326d96e0fa3300be7359fc97169d606a0b31608f6a6071b93810923a9583323

                • C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll
                  MD5

                  f8afff6b7a290e4d76b146d50d65bdc9

                  SHA1

                  fd562a9a68716f2c003eb044f53634f3a2bfbadb

                  SHA256

                  de7631ceea58d4e27e6b9c760c891e2bad60b668526b6ecf4ea6b3de98e9ece2

                  SHA512

                  11c9b39ee574a823509e59a5bbb80dfdc47859b45641bd64e84fe1cb9cebdd2eba5a9bda32fff260f06da754ff478ad663f9904c5e26700d8cfef47a72d4b533

                • C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll
                  MD5

                  8131196e426bc7ffd0dffc51ddf38b08

                  SHA1

                  2dbf8ec9c27ba3bce536d415af2ffc925a2bad24

                  SHA256

                  3747a1db5e760e8836737f5f980ae0426f9e4c46fa4298b31fd6b4aed961aa1e

                  SHA512

                  b755338271c3d24e8c2eb7a0008843a43e1c3375683a3a234c43eb9b899f27c4bb63e88ac9892ea5e8f61e8466505cff8336ca5c1c1e26bc9cd32456bd0b3bc7

                • C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll
                  MD5

                  047e679f02a388b85a81c3472bc7eb72

                  SHA1

                  d8740c6390ee08889514980cd31e82272465a92c

                  SHA256

                  0c241f18626043e055678a2899d7a77c11c226b653249735f59d1a87f4e28255

                  SHA512

                  059368bffb7d81657f5b7bd14f04b5cca57821295d70f6837bc27d6d5d14079fa4472dbcdc82dde1af0e52cd1a53656c6b09a779e22025887c9acc47fe2fddc9

                • C:\Users\Admin\AppData\Local\Temp\is-GT6MR.tmp\city_racing_FVu1w-1.tmp
                  MD5

                  47fe613751fef2c83fda48877d90300f

                  SHA1

                  d950ebcbf8621baef45f21198ccc72c59a524e53

                  SHA256

                  e227f95b36462ac67f0241770d360c87669bd95777ef3bbc02ce0c48409da1a1

                  SHA512

                  c96e8c65808cb351308e9b2821108026dbd726637b0964c9f683c712d4b2be45526354adfb6c2de4c3dc019e9e2fbc3f0b57efe083d945900f67433956685f92

                • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod0_extract\installer.exe
                  MD5

                  cf673f38fd7e37c23d8f413c5998abc7

                  SHA1

                  eeeba7ea60367bad8493e552901f6fdc02ab8fd8

                  SHA256

                  733b18138f9a4129d4721296fc01fdffc0c32a30e0aee81b0ed1fa815213c0dd

                  SHA512

                  354a4af4df3173d1563f85ca449ca701917e85d452a53e4018afd2a6713daa0afdfddda6a4bfd0c215b296942f8db23ba745408f5dce7e5c91ea82f07ae677d4

                • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod0_extract\saBSI.exe
                  MD5

                  211f842d6081bba42c3e7fdd372e0986

                  SHA1

                  fa96b4b66bf3f37b3bf6ba322213003dc0198d9e

                  SHA256

                  d5be427d9f42ecf0a37f1c7ed4cb75499f3f61e9a4e67d6b5d0a0b759436f8c5

                  SHA512

                  bb742a89a7d4204b71c40e15488024da26a6a3dfd665e19a2b8dae940f587eee09de20e12f5adfbf39e896dd7e62025944bc0bf4c443f6aec372a096353b41e0

                • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod0_extract\saBSI.exe
                  MD5

                  211f842d6081bba42c3e7fdd372e0986

                  SHA1

                  fa96b4b66bf3f37b3bf6ba322213003dc0198d9e

                  SHA256

                  d5be427d9f42ecf0a37f1c7ed4cb75499f3f61e9a4e67d6b5d0a0b759436f8c5

                  SHA512

                  bb742a89a7d4204b71c40e15488024da26a6a3dfd665e19a2b8dae940f587eee09de20e12f5adfbf39e896dd7e62025944bc0bf4c443f6aec372a096353b41e0

                • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod1_extract\FL_09052021.exe
                  MD5

                  1ec07a265aea33374829a3e95d34e7aa

                  SHA1

                  4ebe7898a6c2266d61cea2fd5e6a9e4905e2ab99

                  SHA256

                  04c349b58985c70d98ff7db603547ddee17125706337cce191832c809730c40c

                  SHA512

                  aa3477e588081fbe8a381ae7ae6b53063a45c574e38cf8b3e7081c2584180b8403e1c069f10dd0145935e3a0fb42ee3d2fe3e07e3f352bb9f8b936a31dd81bca

                • C:\Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\prod1_extract\FL_09052021.exe
                  MD5

                  1ec07a265aea33374829a3e95d34e7aa

                  SHA1

                  4ebe7898a6c2266d61cea2fd5e6a9e4905e2ab99

                  SHA256

                  04c349b58985c70d98ff7db603547ddee17125706337cce191832c809730c40c

                  SHA512

                  aa3477e588081fbe8a381ae7ae6b53063a45c574e38cf8b3e7081c2584180b8403e1c069f10dd0145935e3a0fb42ee3d2fe3e07e3f352bb9f8b936a31dd81bca

                • C:\Users\Admin\AppData\Local\Temp\tmp82F1.tmp
                  MD5

                  ca54d149733eff51998c6d522a8584bd

                  SHA1

                  aa067fb991b258d835bc954410c3a1009b5ba851

                  SHA256

                  079b0054759c7613f1c4fc1083c19b166c8911b92596162a709e06fe6db88b26

                  SHA512

                  7b11a05509bb6c08cf8030939d675e4302003ebcf707db9e705e9e1a02ad579f2d08ebf2df22dbc1f158dc8ca90f509e2c024f7548f0ad3a835359abb280e423

                • C:\Users\Admin\AppData\Local\Temp\tmp82F1.tmp
                  MD5

                  ca54d149733eff51998c6d522a8584bd

                  SHA1

                  aa067fb991b258d835bc954410c3a1009b5ba851

                  SHA256

                  079b0054759c7613f1c4fc1083c19b166c8911b92596162a709e06fe6db88b26

                  SHA512

                  7b11a05509bb6c08cf8030939d675e4302003ebcf707db9e705e9e1a02ad579f2d08ebf2df22dbc1f158dc8ca90f509e2c024f7548f0ad3a835359abb280e423

                • \Program Files\McAfee\WebAdvisor\eventmanager.dll
                  MD5

                  1d5289676d675b984b64cdeb4730b93f

                  SHA1

                  21972c821e598379175fb95f6aa6cf07b9c992ed

                  SHA256

                  5b671a8febc9d0530830ea5f0078307c6403c3fb26a08c98f48a6053f8bcd9ec

                  SHA512

                  f8845faa739525d0bdfe3f581ae70af73bb16bd14088465d295f9e05068eefea831f646f5dc26b398ec1f3d7a01e78e781a570b97e83c6fa6a8e80a43b30f49f

                • \Program Files\McAfee\WebAdvisor\lookupmanager.dll
                  MD5

                  7bbb2a2037768961d46ed8cf7f3e9895

                  SHA1

                  2ae25a9c2296b6182ab3618414e8d54d292fab4a

                  SHA256

                  1f4be75a9825bf47adec15b4de129753083746856148fa80b12ca223a6dd1402

                  SHA512

                  2e614448809751f43b789be0e8f8ecb2a59988babe2ad0f15c7a5b59745a25c246ee156f12ca99206ebe3339f12bf13d49f3c0d7c7db2a98b6ca7c8b3a08b361

                • \Program Files\McAfee\WebAdvisor\settingmanager.dll
                  MD5

                  5b080b85336d4aa0af25b70c4dcfe52a

                  SHA1

                  0d71b49b0ef6550e6fbb45cb1fb6b8963408e060

                  SHA256

                  385ff9f164c0bfe05adbe1cbaef72ce09dfc216899db3d263f251c202656b7ec

                  SHA512

                  022d6aae7119ec8e35d833596c1dc41ea082206b69b1dc9761ea05af3ea69c31d6d8ac8dcb00983e15fb713cb7002f870b7aa41bd9a1bd36ea3277c1b106fe18

                • \Program Files\McAfee\WebAdvisor\taskmanager.dll
                  MD5

                  95c194a157c96fb975c5e17cc8265222

                  SHA1

                  fca2d063bb19841eb0d4b68d382b6c83ad3de220

                  SHA256

                  c56e7945b625b8f7c458a4c0c463a3954753ebcf7dd724ffedd1f2931e9d22ca

                  SHA512

                  7e387457855c8e591a13dabdd9567b9dd3aa36a0eceb2ce3ea564fe98643ad308be482a199e30547f453b8711db7ea6489e961221e2e94bee424d5bab78b8e58

                • \Program Files\McAfee\WebAdvisor\win32\downloadscan.dll
                  MD5

                  04ef2c5a0f0cb3f131b805aa179dbe11

                  SHA1

                  b853feac8d7bfc9631831be1932129a49f599b8c

                  SHA256

                  2ffd836acba0e1e5071f1bef1b10158dd4a874804f0e0d42b7ff92217ac755dd

                  SHA512

                  dbb20ee849d5d24f738b38f9b33895fa463eded63e3b792babe8d63a697705565326d96e0fa3300be7359fc97169d606a0b31608f6a6071b93810923a9583323

                • \Program Files\McAfee\WebAdvisor\win32\wssdep.dll
                  MD5

                  f8afff6b7a290e4d76b146d50d65bdc9

                  SHA1

                  fd562a9a68716f2c003eb044f53634f3a2bfbadb

                  SHA256

                  de7631ceea58d4e27e6b9c760c891e2bad60b668526b6ecf4ea6b3de98e9ece2

                  SHA512

                  11c9b39ee574a823509e59a5bbb80dfdc47859b45641bd64e84fe1cb9cebdd2eba5a9bda32fff260f06da754ff478ad663f9904c5e26700d8cfef47a72d4b533

                • \Program Files\McAfee\WebAdvisor\x64\downloadscan.dll
                  MD5

                  8131196e426bc7ffd0dffc51ddf38b08

                  SHA1

                  2dbf8ec9c27ba3bce536d415af2ffc925a2bad24

                  SHA256

                  3747a1db5e760e8836737f5f980ae0426f9e4c46fa4298b31fd6b4aed961aa1e

                  SHA512

                  b755338271c3d24e8c2eb7a0008843a43e1c3375683a3a234c43eb9b899f27c4bb63e88ac9892ea5e8f61e8466505cff8336ca5c1c1e26bc9cd32456bd0b3bc7

                • \Program Files\McAfee\WebAdvisor\x64\wssdep.dll
                  MD5

                  047e679f02a388b85a81c3472bc7eb72

                  SHA1

                  d8740c6390ee08889514980cd31e82272465a92c

                  SHA256

                  0c241f18626043e055678a2899d7a77c11c226b653249735f59d1a87f4e28255

                  SHA512

                  059368bffb7d81657f5b7bd14f04b5cca57821295d70f6837bc27d6d5d14079fa4472dbcdc82dde1af0e52cd1a53656c6b09a779e22025887c9acc47fe2fddc9

                • \Program Files\McAfee\WebAdvisor\x64\wssdep.dll
                  MD5

                  047e679f02a388b85a81c3472bc7eb72

                  SHA1

                  d8740c6390ee08889514980cd31e82272465a92c

                  SHA256

                  0c241f18626043e055678a2899d7a77c11c226b653249735f59d1a87f4e28255

                  SHA512

                  059368bffb7d81657f5b7bd14f04b5cca57821295d70f6837bc27d6d5d14079fa4472dbcdc82dde1af0e52cd1a53656c6b09a779e22025887c9acc47fe2fddc9

                • \Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\botva2.dll
                  MD5

                  67965a5957a61867d661f05ae1f4773e

                  SHA1

                  f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                  SHA256

                  450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                  SHA512

                  c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                • \Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\botva2.dll
                  MD5

                  67965a5957a61867d661f05ae1f4773e

                  SHA1

                  f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                  SHA256

                  450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                  SHA512

                  c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                • \Users\Admin\AppData\Local\Temp\is-PGRG6.tmp\zbShieldUtils.dll
                  MD5

                  8b03d5f13240d4395654ac0074a95728

                  SHA1

                  89d0f5039379fdda7719fa8b5ab3a46a92e3a064

                  SHA256

                  f88d2226bbac1b61dbc22c968721f4b9f961c0a6aa75d88f303649bc930007d6

                  SHA512

                  bb8e2d2c34e8c2d84c1c9579130b8dcded2fa90dbc6d2dc6f54c9114f13a32941571c57a25e16e42e4652eda52201ceb560ba5a726fce1f053613e51752d52a3

                • \Users\Admin\AppData\Local\Temp\nsz9D12.tmp\StdUtils.dll
                  MD5

                  c6a6e03f77c313b267498515488c5740

                  SHA1

                  3d49fc2784b9450962ed6b82b46e9c3c957d7c15

                  SHA256

                  b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e

                  SHA512

                  9870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803

                • \Users\Admin\AppData\Local\Temp\nsz9D12.tmp\System.dll
                  MD5

                  0d7ad4f45dc6f5aa87f606d0331c6901

                  SHA1

                  48df0911f0484cbe2a8cdd5362140b63c41ee457

                  SHA256

                  3eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca

                  SHA512

                  c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9

                • \Users\Admin\AppData\Local\Temp\nsz9D12.tmp\nsProcess.dll
                  MD5

                  f0438a894f3a7e01a4aae8d1b5dd0289

                  SHA1

                  b058e3fcfb7b550041da16bf10d8837024c38bf6

                  SHA256

                  30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

                  SHA512

                  f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

                • \Users\Admin\AppData\Local\Temp\nsz9D12.tmp\nsis7z.dll
                  MD5

                  80e44ce4895304c6a3a831310fbf8cd0

                  SHA1

                  36bd49ae21c460be5753a904b4501f1abca53508

                  SHA256

                  b393f05e8ff919ef071181050e1873c9a776e1a0ae8329aefff7007d0cadf592

                  SHA512

                  c8ba7b1f9113ead23e993e74a48c4427ae3562c1f6d9910b2bbe6806c9107cf7d94bc7d204613e4743d0cd869e00dafd4fb54aad1e8adb69c553f3b9e5bc64df

                • memory/1396-173-0x0000000000000000-mapping.dmp
                • memory/1588-204-0x0000000000000000-mapping.dmp
                • memory/1588-205-0x00007FF84C2A0000-0x00007FF84C2B0000-memory.dmp
                  Filesize

                  64KB

                • memory/1680-206-0x0000000000000000-mapping.dmp
                • memory/1796-136-0x0000000000000000-mapping.dmp
                • memory/1808-168-0x0000000000000000-mapping.dmp
                • memory/2068-207-0x0000000000000000-mapping.dmp
                • memory/2072-211-0x0000000000000000-mapping.dmp
                • memory/2236-165-0x0000000000000000-mapping.dmp
                • memory/2248-166-0x0000000000000000-mapping.dmp
                • memory/2280-208-0x0000000000000000-mapping.dmp
                • memory/2780-164-0x0000000000000000-mapping.dmp
                • memory/3064-116-0x0000000000000000-mapping.dmp
                • memory/3064-118-0x0000000000E30000-0x0000000000E31000-memory.dmp
                  Filesize

                  4KB

                • memory/3064-122-0x0000000000E70000-0x0000000000E7F000-memory.dmp
                  Filesize

                  60KB

                • memory/3180-126-0x0000000000000000-mapping.dmp
                • memory/3180-133-0x0000000001060000-0x0000000001061000-memory.dmp
                  Filesize

                  4KB

                • memory/3180-132-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                  Filesize

                  4KB

                • memory/3180-131-0x0000000002A70000-0x0000000002A71000-memory.dmp
                  Filesize

                  4KB

                • memory/3180-129-0x0000000000780000-0x0000000000781000-memory.dmp
                  Filesize

                  4KB

                • memory/3496-172-0x0000000000000000-mapping.dmp
                • memory/3660-134-0x0000000000000000-mapping.dmp
                • memory/3944-114-0x0000000000400000-0x00000000004CC000-memory.dmp
                  Filesize

                  816KB

                • memory/3952-123-0x0000000000000000-mapping.dmp
                • memory/4136-178-0x0000000000000000-mapping.dmp
                • memory/4172-179-0x0000000000000000-mapping.dmp
                • memory/4536-180-0x0000000000000000-mapping.dmp
                • memory/4572-181-0x0000000000000000-mapping.dmp
                • memory/4616-183-0x0000000000000000-mapping.dmp
                • memory/4764-187-0x0000000000000000-mapping.dmp
                • memory/5128-212-0x0000000000000000-mapping.dmp
                • memory/5180-213-0x0000000000000000-mapping.dmp
                • memory/5236-214-0x0000000000000000-mapping.dmp
                • memory/5348-218-0x0000000000000000-mapping.dmp
                • memory/5520-221-0x0000000000000000-mapping.dmp
                • memory/5520-236-0x000002652D5E0000-0x000002652D5E2000-memory.dmp
                  Filesize

                  8KB

                • memory/5540-223-0x0000000000000000-mapping.dmp
                • memory/5540-226-0x00007FF840510000-0x00007FF840511000-memory.dmp
                  Filesize

                  4KB

                • memory/5628-230-0x0000000000000000-mapping.dmp
                • memory/5688-237-0x0000000000000000-mapping.dmp