Resubmissions

25-06-2021 19:57

210625-fegc29cpbn 10

20-06-2021 14:16

210620-nvtv6r37hn 10

Analysis

  • max time kernel
    130s
  • max time network
    119s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    20-06-2021 14:16

General

  • Target

    pdf-xchange_viewer_XV-78H1.exe

  • Size

    2.3MB

  • MD5

    642fa01134fc21a4faa5595d45e3f554

  • SHA1

    53bc8673fcbb4c2e748684c2462d3f01483d8dfe

  • SHA256

    a1ac1de4af2199117a8218947092bd9e0e1c90f30b734dd35a92a18af6be36d6

  • SHA512

    c255c73abd76c9e453f8f7fe6971ca36d1a9b52494ce8c587a4210336f631967af7d048402455362121ec9d1f9fbada89c1a129bef7a592d65d4462de32bbda3

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 64 IoCs
  • Executes dropped EXE 29 IoCs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 25 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 17 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 13 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pdf-xchange_viewer_XV-78H1.exe
    "C:\Users\Admin\AppData\Local\Temp\pdf-xchange_viewer_XV-78H1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Users\Admin\AppData\Local\Temp\is-SMHEK.tmp\pdf-xchange_viewer_XV-78H1.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-SMHEK.tmp\pdf-xchange_viewer_XV-78H1.tmp" /SL5="$20120,1569491,780800,C:\Users\Admin\AppData\Local\Temp\pdf-xchange_viewer_XV-78H1.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod0_extract\saBSI.exe
        "C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod0_extract\saBSI.exe" /affid 91088 PaidDistribution=true
        3⤵
        • Executes dropped EXE
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod0_extract\installer.exe
          "C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod0_extract\\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:3120
          • C:\Program Files\McAfee\Temp3073356737\installer.exe
            "C:\Program Files\McAfee\Temp3073356737\installer.exe" /setOem:Affid=91088 /s /thirdparty /upgrade
            5⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:3560
            • C:\Windows\SYSTEM32\sc.exe
              sc.exe create "McAfee WebAdvisor" binPath= "\"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe\"" start= auto DisplayName= "McAfee WebAdvisor"
              6⤵
                PID:2076
              • C:\Windows\SYSTEM32\regsvr32.exe
                regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                6⤵
                  PID:1060
                  • C:\Windows\SysWOW64\regsvr32.exe
                    /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                    7⤵
                    • Loads dropped DLL
                    PID:1728
                • C:\Windows\SYSTEM32\sc.exe
                  sc.exe description "McAfee WebAdvisor" "McAfee WebAdvisor Service"
                  6⤵
                    PID:2768
                  • C:\Windows\SYSTEM32\regsvr32.exe
                    regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"
                    6⤵
                    • Loads dropped DLL
                    PID:3848
                  • C:\Windows\SYSTEM32\sc.exe
                    sc.exe failure "McAfee WebAdvisor" reset= 3600 actions= restart/1/restart/1000/restart/3000/restart/30000/restart/1800000//0
                    6⤵
                      PID:420
                    • C:\Windows\SYSTEM32\sc.exe
                      sc.exe start "McAfee WebAdvisor"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1060
                    • C:\Windows\SYSTEM32\regsvr32.exe
                      regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2132
                      • C:\Windows\SysWOW64\regsvr32.exe
                        /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                        7⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        PID:3152
                    • C:\Windows\SYSTEM32\regsvr32.exe
                      regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll"
                      6⤵
                      • Loads dropped DLL
                      PID:420
              • C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod1_extract\cookie_mmm_irs_ppi_902_451_o.exe
                "C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod1_extract\cookie_mmm_irs_ppi_902_451_o.exe" /silent /ws
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Writes to the Master Boot Record (MBR)
                • Suspicious use of WriteProcessMemory
                PID:1320
                • C:\Windows\Temp\asw.af6925577312113c\avg_antivirus_free_setup_x64.exe
                  "C:\Windows\Temp\asw.af6925577312113c\avg_antivirus_free_setup_x64.exe" /silent /ws /cookie:mmm_irs_ppi_902_451_o /ga_clientid:86962d88-16ae-4015-80c8-44ae047e6149 /edat_dir:C:\Windows\Temp\asw.af6925577312113c
                  4⤵
                  • Executes dropped EXE
                  • Checks for any installed AV software in registry
                  • Writes to the Master Boot Record (MBR)
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3964
                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\instup.exe
                    "C:\Windows\Temp\asw.1b3ed3b2ed10745a\instup.exe" /sfx:lite /sfxstorage:C:\Windows\Temp\asw.1b3ed3b2ed10745a /edition:15 /prod:ais /guid:1daebff5-12e5-4427-8a87-887328fe1b9f /ga_clientid:86962d88-16ae-4015-80c8-44ae047e6149 /silent /ws /cookie:mmm_irs_ppi_902_451_o /ga_clientid:86962d88-16ae-4015-80c8-44ae047e6149 /edat_dir:C:\Windows\Temp\asw.af6925577312113c
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks for any installed AV software in registry
                    • Writes to the Master Boot Record (MBR)
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2712
                    • C:\Windows\Temp\asw.1b3ed3b2ed10745a\New_15050c71\instup.exe
                      "C:\Windows\Temp\asw.1b3ed3b2ed10745a\New_15050c71\instup.exe" /sfx /sfxstorage:C:\Windows\Temp\asw.1b3ed3b2ed10745a /edition:15 /prod:ais /guid:1daebff5-12e5-4427-8a87-887328fe1b9f /ga_clientid:86962d88-16ae-4015-80c8-44ae047e6149 /silent /ws /cookie:mmm_irs_ppi_902_451_o /edat_dir:C:\Windows\Temp\asw.af6925577312113c /online_installer
                      6⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Windows security modification
                      • Adds Run key to start application
                      • Checks for any installed AV software in registry
                      • Writes to the Master Boot Record (MBR)
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Checks SCSI registry key(s)
                      • Checks processor information in registry
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3816
                      • C:\Windows\Temp\asw.1b3ed3b2ed10745a\New_15050c71\sbr.exe
                        "C:\Windows\Temp\asw.1b3ed3b2ed10745a\New_15050c71\sbr.exe" 3816 "AVG Antivirus setup" "AVG Antivirus is being installed. Do not shut down your computer!"
                        7⤵
                        • Executes dropped EXE
                        PID:4804
                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRdr2.cat
                        7⤵
                        • Executes dropped EXE
                        • Checks for any installed AV software in registry
                        • Writes to the Master Boot Record (MBR)
                        • Checks processor information in registry
                        PID:3224
                      • C:\Program Files\AVG\Antivirus\SetupInf.exe
                        "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgHwid.cat
                        7⤵
                          PID:736
                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgVmm.cat
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          PID:4636
                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRvrt.cat
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          PID:5004
                        • C:\Program Files\AVG\Antivirus\SetupInf.exe
                          "C:\Program Files\AVG\Antivirus\SetupInf.exe" /elaminst C:\Windows\system32\drivers\avgElam.sys
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          PID:4460
                        • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                          "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer /reg
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Checks processor information in registry
                          PID:4856
                        • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                          "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer1
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Drops file in Program Files directory
                          • Checks processor information in registry
                          PID:736
                          • C:\Program Files\AVG\Antivirus\avBugReport.exe
                            "C:\Program Files\AVG\Antivirus\avBugReport.exe" --send "dumps|report" --silent --path "C:\ProgramData\AVG\Antivirus" --guid 1daebff5-12e5-4427-8a87-887328fe1b9f
                            8⤵
                            • Executes dropped EXE
                            • Writes to the Master Boot Record (MBR)
                            • Checks processor information in registry
                            PID:5248
                        • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                          "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll"
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          • Modifies Internet Explorer settings
                          PID:5280
                        • C:\Program Files\AVG\Antivirus\RegSvr.exe
                          "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\aswAMSI.dll"
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          • Modifies Internet Explorer settings
                          • Modifies registry class
                          PID:5332
                        • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                          "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\asOutExt.dll"
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          • Modifies registry class
                          PID:5400
                        • C:\Program Files\AVG\Antivirus\RegSvr.exe
                          "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\asOutExt.dll"
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          • Modifies registry class
                          PID:5436
                        • C:\Program Files\Common Files\AVG\Overseer\overseer.exe
                          "C:\Program Files\Common Files\AVG\Overseer\overseer.exe" /skip_uptime /skip_remediations
                          7⤵
                          • Executes dropped EXE
                          • Writes to the Master Boot Record (MBR)
                          PID:5472
                        • C:\Program Files\AVG\Antivirus\defs\21061905\engsup.exe
                          "C:\Program Files\AVG\Antivirus\defs\21061905\engsup.exe" /prepare_definitions_folder
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Checks processor information in registry
                          PID:5484
                        • C:\Program Files\AVG\Antivirus\wsc_proxy.exe
                          "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /svc /register /ppl_svc
                          7⤵
                          • Executes dropped EXE
                          • Windows security modification
                          • Checks for any installed AV software in registry
                          • Writes to the Master Boot Record (MBR)
                          • Checks processor information in registry
                          PID:5584
                        • C:\Program Files\AVG\Antivirus\defs\21061905\engsup.exe
                          "C:\Program Files\AVG\Antivirus\defs\21061905\engsup.exe" /avg /get_latest_ga_client_id /get_latest_landingpageid_cookie /get_latest_pagedownloadid_cookie
                          7⤵
                          • Executes dropped EXE
                          • Checks for any installed AV software in registry
                          • Checks processor information in registry
                          PID:5680
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1492 -s 952
                  3⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4164
            • C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
              "C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies data under HKEY_USERS
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2876
              • C:\Program Files\McAfee\WebAdvisor\UIHost.exe
                "C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
                2⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                PID:4244
              • C:\Windows\system32\regsvr32.exe
                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll"
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4464
                • C:\Windows\SysWOW64\regsvr32.exe
                  /s "C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll"
                  3⤵
                  • Loads dropped DLL
                  • Modifies Internet Explorer settings
                  PID:4488
              • C:\Windows\system32\regsvr32.exe
                "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll"
                2⤵
                • Loads dropped DLL
                • Modifies Internet Explorer settings
                PID:4556
              • C:\Program Files\McAfee\WebAdvisor\updater.exe
                "C:\Program Files\McAfee\WebAdvisor\updater.exe"
                2⤵
                • Executes dropped EXE
                • Modifies data under HKEY_USERS
                • Suspicious use of WriteProcessMemory
                PID:4840
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c IF EXIST "C:\Program Files\McAfee\WebAdvisor\Download" ( DEL "C:\Program Files\McAfee\WebAdvisor\Download\*.bak" )
                  3⤵
                    PID:4896
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c DEL "C:\Program Files\McAfee\WebAdvisor\*.tmp"
                    3⤵
                      PID:4940
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                  1⤵
                  • Drops file in Windows directory
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  PID:4224
                • C:\Windows\system32\browser_broker.exe
                  C:\Windows\system32\browser_broker.exe -Embedding
                  1⤵
                  • Modifies Internet Explorer settings
                  PID:3520
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4352
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3112
                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                  1⤵
                    PID:5164
                  • C:\Program Files\AVG\Antivirus\wsc_proxy.exe
                    "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /runassvc /rpcserver
                    1⤵
                    • Executes dropped EXE
                    • Checks for any installed AV software in registry
                    • Writes to the Master Boot Record (MBR)
                    • Checks processor information in registry
                    PID:5620

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Persistence

                  Registry Run Keys / Startup Folder

                  3
                  T1060

                  New Service

                  1
                  T1050

                  Browser Extensions

                  1
                  T1176

                  Bootkit

                  1
                  T1067

                  Privilege Escalation

                  New Service

                  1
                  T1050

                  Defense Evasion

                  Modify Registry

                  6
                  T1112

                  Disabling Security Tools

                  1
                  T1089

                  Install Root Certificate

                  1
                  T1130

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  5
                  T1012

                  System Information Discovery

                  5
                  T1082

                  Security Software Discovery

                  1
                  T1063

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  1
                  T1005

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Program Files\McAfee\Temp3073356737\browserhost.cab
                    MD5

                    28cfe468ba233cf2208a08e162c1efff

                    SHA1

                    a8af1df9ba26127d1baa2efc2a765413c3832bc1

                    SHA256

                    61c5dd5928ed1c2116b6d6bdb90299ce6a63c66755ec382e726a6fd6fd84b857

                    SHA512

                    b06fe2601ccdd89fd5cc2f39ce201b7f63518bc13a272e32de8fce01415970cacc5fe2a15e8c1fa3e3de7e31236fa0b4f12e77b9a1eae876243a7e2a7a3ffe06

                  • C:\Program Files\McAfee\Temp3073356737\browserplugin.cab
                    MD5

                    3a643cc4d41312979384f97a939b215a

                    SHA1

                    e103d018967861cc1d6131028e51c254fc854da2

                    SHA256

                    790239a2a05a8eb3c26ac6601a3949af1762fd82ca619aa5bf41999ae34b8579

                    SHA512

                    6c867d673bc1591f270328831bb72288e790f10a2ee24ff3b8b1f3d6d17f6e061c2b161920ef7f39180345f78cd8e93330e146ef03c2674ebf254274c4831e3b

                  • C:\Program Files\McAfee\Temp3073356737\downloadscan.cab
                    MD5

                    710964b0aa392c4acf73fa66a0dd3c3a

                    SHA1

                    f2b7060216581b5d19aaf823ce58a37dc002c2f9

                    SHA256

                    17dd80af4a3be63d2e7b3140c346cc3ed1f6f9364c4a986d468582ea24a08bb2

                    SHA512

                    14a7c78f1967e5127cb7ccdeaad7d906d7597f9f50c218d97684bab7fb2e0a0a2c6d2043dbc9f4effdebbc4189155ec9c47e53d85ed84a0c34abef1e64fcd475

                  • C:\Program Files\McAfee\Temp3073356737\eventmanager.cab
                    MD5

                    a58ad8f956b46368c1a8df645f22e845

                    SHA1

                    00ab5d367141c931cf391b13f6f4a81ea9146706

                    SHA256

                    82c6e3c804d7b990c5e6b47ee1f3bafc0ca754ab3389b12b6000ff8e125db775

                    SHA512

                    c50b7d6deacf8aee1bdaaa2562a7cd9aec25d9263b2609d9a8ccf5e2c64b96d726b3991790df2518cbf16c157e2ea82e55cd96b730d7ef236e00adea9fd17728

                  • C:\Program Files\McAfee\Temp3073356737\ieplugin.cab
                    MD5

                    57eb77776b4a8db76fb9d0e2fe50b143

                    SHA1

                    c2e276572497b82ff16ecf3399aecf7ed52669b0

                    SHA256

                    10e2162ef19193a8770cfaa31127fa919030a70823ce9d7e6d34df303cbd7584

                    SHA512

                    7771cedf27f369719919498300863600c53d6cb7c2356e9f6c3f6cd1a31a99588b14a4eff01434e618e062af44f82f0f0e8541f1d0427ed26e7ab932800c2b87

                  • C:\Program Files\McAfee\Temp3073356737\installer.exe
                    MD5

                    9cccc422f0f6f92aee773e1250bae648

                    SHA1

                    88c245b40b5e350271090ebc72f8741add4e1028

                    SHA256

                    605ec7a8f4aad45229ef7d08ef022bf2185064f5ebc6656259f7915445708583

                    SHA512

                    0eb8005515bf4624a8df7f50fd9d1326a1f0b35456e24d0d922152dd0fc00e772b4ced927bdf5368622ba0ccfd05aa0bf47956b988770dc100c38f75ac76cd13

                  • C:\Program Files\McAfee\Temp3073356737\installer.exe
                    MD5

                    9cccc422f0f6f92aee773e1250bae648

                    SHA1

                    88c245b40b5e350271090ebc72f8741add4e1028

                    SHA256

                    605ec7a8f4aad45229ef7d08ef022bf2185064f5ebc6656259f7915445708583

                    SHA512

                    0eb8005515bf4624a8df7f50fd9d1326a1f0b35456e24d0d922152dd0fc00e772b4ced927bdf5368622ba0ccfd05aa0bf47956b988770dc100c38f75ac76cd13

                  • C:\Program Files\McAfee\Temp3073356737\l10n.cab
                    MD5

                    e06302a629745d9bb3885b4c96c932cc

                    SHA1

                    d0780301a93d2988e41391097aca17c4f7967b82

                    SHA256

                    11bbc21f9a03e79d87ad565a5d2e3d59951626f10db30bcbd4147d5a92f33cf8

                    SHA512

                    5be8d385c92a9fd55cc1b4447b5ef3e8ceff7704334fcc82d95a3e48b0c18a0a5ef053da7a4acd441ce6e48e76ea8cd3a8e7755bebe730b2056a9158dc4fbdee

                  • C:\Program Files\McAfee\Temp3073356737\logicmodule.cab
                    MD5

                    78964605cd2ca336b308f26f89bd2450

                    SHA1

                    f37d42aac6229aee4b41aa6b68bc81a39b337f18

                    SHA256

                    04b91a8519ae1b61ce5843541c3602ea0813ad7ee142328d44116050628fa7c5

                    SHA512

                    0e68b46683cbb89a10cafdf0922963937dd623c70363e7c2337687ca670d2a596bdfe7b89da89ed6575ba27ba79feb1788db7c2d2adfff78a3297c5471de5dec

                  • C:\Program Files\McAfee\Temp3073356737\logicscripts.cab
                    MD5

                    20e0ed6677f66535f28ef090aa514c18

                    SHA1

                    b4a66f0ab564c9c260ed378f78423a376ecd86ba

                    SHA256

                    38aff090ff805c23362ca879623dc5f9727cf2174ed5f559bd7251ea9679090c

                    SHA512

                    fc69ff5d464eb7220041b35bec4dc2fcd99f6c3006466c02a5d7f7e26bf348e83f4d24d774dbf10d11cbd1dbdcb8c6390afe225150df267031b594626452d4e4

                  • C:\Program Files\McAfee\Temp3073356737\lookupmanager.cab
                    MD5

                    f21abb608cae290ff61cac8f20b42c20

                    SHA1

                    2ec3b5c2a8136c030803532c9e4fbc3c9f54d5fd

                    SHA256

                    e85004383ef70e56efefa07c3629c806bb5ae01b77f8a6962fd4a6df4fc08346

                    SHA512

                    6f1d8f93ed3e0594f983e53a7a11f2d0fc960ad12a2f2e2d4ddf6c3b2bea14a7db19c2b52a418e02b25cd9687314b8a399b7a01dd685fa9d81f80f7374fc32c5

                  • C:\Program Files\McAfee\Temp3073356737\mfw-mwb.cab
                    MD5

                    371765781c4ad6e7f1e7f38fbee25145

                    SHA1

                    f7ca3f468e2283c7859fb859d7007c6ad10ebe7c

                    SHA256

                    2a82453e6cd49b75e79ba94cf0914e227c3fbe20c0aca16ee9b31a7824555939

                    SHA512

                    bfab34b08dd678ba7f6e7c54037e7342d3887ca91b4c76d8329611b92a1fe3885d4ee231e6003853debf2cfb5b13c41d34abb09970ced8082bab17093f4ab957

                  • C:\Program Files\McAfee\Temp3073356737\mfw-nps.cab
                    MD5

                    49a03f46911358e157f3864651bba718

                    SHA1

                    f4606145778d88adbd55d8d1a2af847e60d26dcb

                    SHA256

                    59005e5344266063e316f41fb7e1d8f42e34ae991c0ae7c6404ecb1e29c69aa5

                    SHA512

                    db4027620cbf11e4982fa371e937d3f2b49ffc4960b0c61536ce982f046d3581022993d7c756c1c19f83f8910d492f3fed773e8321e28d63226c9add3195d5c2

                  • C:\Program Files\McAfee\Temp3073356737\mfw-webadvisor.cab
                    MD5

                    28699a0432bb5afcf4a4260e663499d5

                    SHA1

                    0be9f0fdaab9680efe83520145dbeb1da25c9c85

                    SHA256

                    102d9f67d2a2ccad986b6c6491275813915a3babd7681c5d3fb8496959e7771d

                    SHA512

                    558b8621aa55bd45a619f4b6bf1c136e8d6b3d5cd3607b67ac906847b476dfda050b2657afcf0a7b7c3b1bf5b4ed9bc0ee896c75965e8665cb2dd2b9a7129b85

                  • C:\Program Files\McAfee\Temp3073356737\mfw.cab
                    MD5

                    48bfc9f28f91cac96f4c70db2a0db01d

                    SHA1

                    9e6668a30be7cf1cf62afb4f8124f5fcbf239c38

                    SHA256

                    71a2f094382252989c21743d156758979078780514e8d07250517423d904cbee

                    SHA512

                    e3092f8a241865a0dc7918898ed9b73922e619945efa45017284e471d8edb087181f840331bf0f26b96aeb3855415e364d7d0e3d9ba7802d07ea455714cfebfc

                  • C:\Program Files\McAfee\Temp3073356737\resourcedll.cab
                    MD5

                    b760c65e221f6bf49598180c4bc92825

                    SHA1

                    1b17c76af377d3b54a9d07f81b72f932c6fea348

                    SHA256

                    2986ce09d61fc8c6ee4331a8b9afe98edec5249c2558532eae44e119193ca6c9

                    SHA512

                    8884e50ec4ad019e2f336f977cf8ece259473f01df24b009224e86e412903d1e721906a7366b328eaa6357a36bc049d791ba9fa3c663a021f9773352e33a587d

                  • C:\Program Files\McAfee\Temp3073356737\servicehost.cab
                    MD5

                    aa823216f410b4e17c0db068adb6e928

                    SHA1

                    79ede05a01e0a505ae67cca2c1eae2c6f5c3507b

                    SHA256

                    5f23340ae1dae6ba0320a5e79c5252792f35952fef545c02761fd573aa43983e

                    SHA512

                    574e9f954d7a0e74060a8a9f6ce184c8073f1fcb6d662b22014954ed07c5aa87e84c00773c17b5198b369707f2e3301f81506b279a1fb2696190584855990aa2

                  • C:\Program Files\McAfee\Temp3073356737\settingmanager.cab
                    MD5

                    e30d7d0e48c57457b5f33140105cafb8

                    SHA1

                    722bc0ba1b665329a66c5c0941fc52205d447aff

                    SHA256

                    609fe983538113bb317a6d4693a6a15f2d27d0e56474ae44efa528d69da6ad8d

                    SHA512

                    3abd60a13e83773cf258fb6662787e8575828f60c349ffad3ee002b02a20c66a9d5dc125ee97e76a4d5f8d7f94f9cef4e40cb7223745ab4ab7add3bce6c0ebbf

                  • C:\Program Files\McAfee\Temp3073356737\taskmanager.cab
                    MD5

                    ee7b156b66c20e45125661ef8b4d16c0

                    SHA1

                    6e0d3b65ef7440e530c1ecbf4b2de760043faa06

                    SHA256

                    1b7bafbb9b31c05276eb11b09cc7a497d239bc01f704ef60f667ddeb773708e3

                    SHA512

                    ecacc042cb23b5924a407cc5f736a30aea09d76653a61386e3230590203223cfee0f03e4facee23b0373058d4947f6b3ae9031f1f5d016151e54cee02aa83a36

                  • C:\Program Files\McAfee\Temp3073356737\telemetry.cab
                    MD5

                    f34ea5e18e4d1f90b2cb05325f63febb

                    SHA1

                    1c49b25bafd09b118b0c6d57d6424161420c17b4

                    SHA256

                    20b23693a222f466a60ec16aba1b694f6de235e13a6aed7cb41ec9ea1f614964

                    SHA512

                    c6375cc6f42f986c3be75716a3c9f9b5ffe59ae2cc1e5271eba1d07042ef3972088c6fd049fe11ddd6bc3d10772765c5bf6ef1f957422155b25f6f3f27fba702

                  • C:\Program Files\McAfee\Temp3073356737\uihost.cab
                    MD5

                    c278eb5530a9de2d2887b603399bcefa

                    SHA1

                    22fe587b118be846c57f558bb420ae35e1840f98

                    SHA256

                    b0e3d3bda83cf2c6d84e9a422a311d789da012ce11ac5e1be00417f349a0442c

                    SHA512

                    6395fa81cc76570d08462a3adf57baee119a0b2b256f7632d514392b041209d158f741890f57c78021ca6a75d79458d2620c86c934221d76faf47e103d23c6e6

                  • C:\Program Files\McAfee\Temp3073356737\uimanager.cab
                    MD5

                    a046f5759b70a6944d093a6c30eb4718

                    SHA1

                    f87d39d06fda5f5973b59bed674e5e25f010b175

                    SHA256

                    268c0cff94e67279ba8714ad7fb3734804feb8ecc94089d55f583d45b8c1b70b

                    SHA512

                    e008c2c14f70e614e82c8726c8a747d47525510c2972460b8daa384b5fc106c7e7fc8f3ce8b0c960b7a5d87318646af8801ed85fd6711e9986713fcb6e5b6723

                  • C:\Program Files\McAfee\Temp3073356737\uninstaller.cab
                    MD5

                    054a03ce02eafecf9c28170a8c4105fa

                    SHA1

                    f6156656194500ae0f581975147af20d8c23ded7

                    SHA256

                    44fefc0296bfd3d99ae0644b1b13ddace1ef35553be65f5e5386c149bcc57448

                    SHA512

                    57fe7149fb8bcc50186dc5b87e5273661fe029e5827ac803a46e02a911f9da034886bf882f4b6d2eda0f6c596cf926ad6525cb2dea794935bcffad572ead5621

                  • C:\Program Files\McAfee\Temp3073356737\updater.cab
                    MD5

                    30c1eaa6e7e141a27794267c1b91ac4a

                    SHA1

                    752a02b4af509d6126a13fc2e5c89c430366c44f

                    SHA256

                    5e6fe7464da9b7850752718e7cfccf2de215e4ec7cf2365ed054cae8e6d44110

                    SHA512

                    445ea05121d6ae0e707862f8273e097ddda38612b901f78ecb799e965e459cb230063db3dc945b83dd717ca3a30dbcb82736a46785bd1e5eb4514ea83d28a06a

                  • C:\Program Files\McAfee\Temp3073356737\wataskmanager.cab
                    MD5

                    189474ad1682c9d24db59fb86d8b6940

                    SHA1

                    3a5bf9b2eac25e13c57553d224e6b2202a3932e1

                    SHA256

                    633261dfd9cd16cab8be1ff13797672f524b961daf19c78fe3e3cc087efc3bd7

                    SHA512

                    e8309c442a0c43f730a3ac0e549bb00ea288331e4fc6322371ec78c016ac765135e0f230799435d47263eaba257e7af63344c2baeeb1b76dbcab2d1aab982e57

                  • C:\Program Files\McAfee\Temp3073356737\webadvisor.cab
                    MD5

                    1af487fe3d59dc415b1063927e1570b3

                    SHA1

                    1195c0b4b37121e5fdcb60d7795e7af0255e810a

                    SHA256

                    f5121c20914cffb4260ca33b780fe9d8a3e757c5d5358be333e0de4ef0e5a732

                    SHA512

                    f5725bd30fa36744c727cc789195b48d13cb9a4fa7e53fa1c23f10e42d246c568fb6045c31d3a6e104c53ba75f242c96f50dfe7022aa5255cd07fe66e31f2b05

                  • C:\Program Files\McAfee\Temp3073356737\wssdep.cab
                    MD5

                    2fe4887fbeeab77206378e5889c3ecca

                    SHA1

                    d151d93eccc16d1d78f513506d267ef65527d3c2

                    SHA256

                    a32a240af295492ebe0cdfc3b514d1c34e30dd63443f07970382d2d3670b08fd

                    SHA512

                    f71f5ecac0761120bc08203ab856ce3a82aa180cb494a5ff64f03757eeefa9da2016a26cd229e01513f9ca5e55c5be157647ce9f2cd7f6d397c77b5f98693681

                  • C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll
                    MD5

                    d674ea1796f2485ea8103484add0ddc8

                    SHA1

                    ad8c26a34a740daac85afeb506cb3c8334d99e9b

                    SHA256

                    bb9008593e024e75d8b144818bce8f0dd90033289694b07ace7b322bd1b88787

                    SHA512

                    77f6f2e5da221f2ca4996f562e3092f1c63479acddff0a54ba740834eb439737a06b9b1081ff00639dc2f8598409add2171c2d379d18332876b7ebccbee1c2c2

                  • C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll
                    MD5

                    f8afff6b7a290e4d76b146d50d65bdc9

                    SHA1

                    fd562a9a68716f2c003eb044f53634f3a2bfbadb

                    SHA256

                    de7631ceea58d4e27e6b9c760c891e2bad60b668526b6ecf4ea6b3de98e9ece2

                    SHA512

                    11c9b39ee574a823509e59a5bbb80dfdc47859b45641bd64e84fe1cb9cebdd2eba5a9bda32fff260f06da754ff478ad663f9904c5e26700d8cfef47a72d4b533

                  • C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll
                    MD5

                    047e679f02a388b85a81c3472bc7eb72

                    SHA1

                    d8740c6390ee08889514980cd31e82272465a92c

                    SHA256

                    0c241f18626043e055678a2899d7a77c11c226b653249735f59d1a87f4e28255

                    SHA512

                    059368bffb7d81657f5b7bd14f04b5cca57821295d70f6837bc27d6d5d14079fa4472dbcdc82dde1af0e52cd1a53656c6b09a779e22025887c9acc47fe2fddc9

                  • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\Setup.log
                    MD5

                    14bf728c29787767b2d19037c3493d26

                    SHA1

                    83ed7ac1f46e8acd4b9a5642eade244ccf33c406

                    SHA256

                    9785e02958b89d4179cd826eb16378b3699058625617b5001e561784ca072b84

                    SHA512

                    a0be3b21f6a70f84aa5e1cb285cf68d0adbd31cc38db6888c3f6d8cec13f2ee3f0b402ba4476717943c65c2669f24b3475960ad89b0dd1273c38dcd8b8e92fa6

                  • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\Setup.log
                    MD5

                    f3512aadac83e628c808949cd7a177a8

                    SHA1

                    a5870a1c0482b9e155de8bd65c9ffe823c684738

                    SHA256

                    ec4255d22057e6480c68ead697b348c336bea965216f0f56af32d7d5a4281b81

                    SHA512

                    b1949d544be29069f3d0f3178b005c01e7f4dee8f5b5b31d43458a2ab5ada748e5ec05a0ac051e21c9e3cd47399cd856b102355fca46bdb178060adf2e154cfe

                  • C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod0_extract\installer.exe
                    MD5

                    de516192c778e6b3c06ba6fd6ab59af8

                    SHA1

                    8f69cd3dd6d886ce4720acb53b50d576be7984db

                    SHA256

                    0836627fea928601836beb7ec0c8c5c4bc115fb35ff9fa4079284a465da4ebde

                    SHA512

                    d92090d051e29698c20d06feb09bf9b028c4d736b6b0eb86e758a9bc1bb73b7d4d727bc3c8378ef63dbd8464e2322eeceda812362ff8f428efe3842014808d1e

                  • C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod0_extract\saBSI.exe
                    MD5

                    211f842d6081bba42c3e7fdd372e0986

                    SHA1

                    fa96b4b66bf3f37b3bf6ba322213003dc0198d9e

                    SHA256

                    d5be427d9f42ecf0a37f1c7ed4cb75499f3f61e9a4e67d6b5d0a0b759436f8c5

                    SHA512

                    bb742a89a7d4204b71c40e15488024da26a6a3dfd665e19a2b8dae940f587eee09de20e12f5adfbf39e896dd7e62025944bc0bf4c443f6aec372a096353b41e0

                  • C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod0_extract\saBSI.exe
                    MD5

                    211f842d6081bba42c3e7fdd372e0986

                    SHA1

                    fa96b4b66bf3f37b3bf6ba322213003dc0198d9e

                    SHA256

                    d5be427d9f42ecf0a37f1c7ed4cb75499f3f61e9a4e67d6b5d0a0b759436f8c5

                    SHA512

                    bb742a89a7d4204b71c40e15488024da26a6a3dfd665e19a2b8dae940f587eee09de20e12f5adfbf39e896dd7e62025944bc0bf4c443f6aec372a096353b41e0

                  • C:\Users\Admin\AppData\Local\Temp\is-8550T.tmp\prod1_extract\cookie_mmm_irs_ppi_902_451_o.exe
                    MD5

                    89f08d976e1223fd70a7221199a5a40d

                    SHA1

                    99fdfab6c5aa66430db42cc0ff4a19c3e2fb0561

                    SHA256

                    ec9a2ab7e550fea665e501cf07aa9ddcb553b68dbfc1b53439a988d87254d891

                    SHA512

                    706ab34716089c428b6573d7f71463b0e5ab3862e7717c79f206ab9510ac5f09e10c18f8640962ddd72658fae840feda65478487b49ba6edef5958f545986403

                  • C:\Users\Admin\AppData\Local\Temp\is-SMHEK.tmp\pdf-xchange_viewer_XV-78H1.tmp
                    MD5

                    47fe613751fef2c83fda48877d90300f

                    SHA1

                    d950ebcbf8621baef45f21198ccc72c59a524e53

                    SHA256

                    e227f95b36462ac67f0241770d360c87669bd95777ef3bbc02ce0c48409da1a1

                    SHA512

                    c96e8c65808cb351308e9b2821108026dbd726637b0964c9f683c712d4b2be45526354adfb6c2de4c3dc019e9e2fbc3f0b57efe083d945900f67433956685f92

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\Instup.dll
                    MD5

                    216bb4e2fc1d507b9b46ce21f2efee53

                    SHA1

                    48e278d32b66645e3a37e1cb081dc03939e47ef1

                    SHA256

                    69ba641702643e6943931b3db606084192b721783b3b28bd5a1667de408a36e2

                    SHA512

                    c935c988e9f089dbf790798bd80359e4b2ed63faa51247b9c10e24eecb71fd145a5e6f71d3cb42c5438408f97ec4ba15d1ed9828ded712675afc189d044877ea

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\Instup.exe
                    MD5

                    ab23eb9907d31e5e2392783cae33ceb8

                    SHA1

                    3942e6e3600bbdff4e9967500fb97fb53bee8450

                    SHA256

                    58c7cddc279c22c4b1368e3664d857e553c8089d13ba4dfaa436d98b1ba3ef3a

                    SHA512

                    109ad00eef48e7849b72bc0675a9e814db51d8c4a6121a2d31daadd71fd3823f7e85cfbf485dea6bf9604028b9440dd76280174af007af6ffb326459fd4b646b

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\New_15050c71\Instup.dll
                    MD5

                    216bb4e2fc1d507b9b46ce21f2efee53

                    SHA1

                    48e278d32b66645e3a37e1cb081dc03939e47ef1

                    SHA256

                    69ba641702643e6943931b3db606084192b721783b3b28bd5a1667de408a36e2

                    SHA512

                    c935c988e9f089dbf790798bd80359e4b2ed63faa51247b9c10e24eecb71fd145a5e6f71d3cb42c5438408f97ec4ba15d1ed9828ded712675afc189d044877ea

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\New_15050c71\instup.exe
                    MD5

                    ab23eb9907d31e5e2392783cae33ceb8

                    SHA1

                    3942e6e3600bbdff4e9967500fb97fb53bee8450

                    SHA256

                    58c7cddc279c22c4b1368e3664d857e553c8089d13ba4dfaa436d98b1ba3ef3a

                    SHA512

                    109ad00eef48e7849b72bc0675a9e814db51d8c4a6121a2d31daadd71fd3823f7e85cfbf485dea6bf9604028b9440dd76280174af007af6ffb326459fd4b646b

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\config.def
                    MD5

                    e1ea1719f8f2e29069cf083c7117ddc0

                    SHA1

                    1805968ccf8beddaad362e1294b46c4fe09522c6

                    SHA256

                    768dd530090ece9403c03b8a94e94be3edc4080f10b5999b06d78a7c3b286943

                    SHA512

                    cc82bfbf295cf293bd74a2d2ad75c6af6faeabe241d9a2a1900baa011ca55f0dc2e11279cc8e48e67a460bd86d42eec1fcdddbbbf7bfaa80bd823132a877a0ee

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\config.def
                    MD5

                    1fd4ca781a61bd323641781c04520671

                    SHA1

                    d62c608fea75332ab9032d9b62d1e391c864d801

                    SHA256

                    0180f3a96e7e14c65550cd77a1692d2daed9135f98207c40d411de1b387f3b4d

                    SHA512

                    9bdde8404862857eab06c8c02ddb1ef6106bc47ea0b75052de3f7d94e5af1d8d6b8e913bafa861f646c91cc6f9576c5819705d25e198c70b5986b5440acec69a

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\instcont_x64_ais-c71.vpx
                    MD5

                    ab23eb9907d31e5e2392783cae33ceb8

                    SHA1

                    3942e6e3600bbdff4e9967500fb97fb53bee8450

                    SHA256

                    58c7cddc279c22c4b1368e3664d857e553c8089d13ba4dfaa436d98b1ba3ef3a

                    SHA512

                    109ad00eef48e7849b72bc0675a9e814db51d8c4a6121a2d31daadd71fd3823f7e85cfbf485dea6bf9604028b9440dd76280174af007af6ffb326459fd4b646b

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\instup_x64_ais-c71.vpx
                    MD5

                    800951be30e8710cd563b308597ddcf4

                    SHA1

                    da0ba08dabcd03508d3a8848e8b11c635064c5d7

                    SHA256

                    59bcf11e63e667211bb489a3ccc76c49dfe669464baca75c4bf979085ff82227

                    SHA512

                    52d0f1d70dfa8d7e5b68c9444afdd72896323663a2a3dbac0a8ab5023bcb14b172f648ed423e9c121047e9d37b405b5d9fd11606a4d26360d4aa0c20b1cf7ab6

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\part-setup_ais-15050c71.vpx
                    MD5

                    f8e3bd0567e050e32a8f5be80522071c

                    SHA1

                    52a480973b2eaa391102ba21c9ea4fa98af918e8

                    SHA256

                    8c3eb28d9b6f54721dc13abe49d7dcfa459db6c58b317d6d2528eb04ac043cc0

                    SHA512

                    99729ee749d86e76a7affe9a7baa35aea55de9de1afce186fe2850868cc48ecf2d7a886811e863f1560de4cb8e8a9b394b64eae307ad8026af543fbf6a8478f5

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\prod-pgm.vpx
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\prod-vps.vpx
                    MD5

                    0c35f70c22274a9e931475faa204fb60

                    SHA1

                    afb8025afec61f4c3efb0fba4c9b8a1963d9404c

                    SHA256

                    cedcfac00b6ac84d4781fc97b9aec0c79a772ee0783b277766c1fca485dd0843

                    SHA512

                    da5f2863e57d510898f5f125d957eee8b760937d2dfb1af74522737c5489c3a90ae925933f15af418df7776d6bacd2596b2bfc19c68ed57822170641ba6a722b

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\servers.def
                    MD5

                    0175a33cf53ca37657134fe439235d06

                    SHA1

                    24e7a9a7732b43e311b7f9dbfa69f625127e2457

                    SHA256

                    4477b78f7de173fed513cabf775a1d55ae4525db0dda01ea93fe6eec2c8ec5b2

                    SHA512

                    a54602725d77e2e6f76115355a96265ee433cf5cf52e53021c1f90db477661258c3ac7c022d018b96718a8229d5664ef4e44f8cda2b6b99d4bebc3bad17657d1

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\servers.def
                    MD5

                    0175a33cf53ca37657134fe439235d06

                    SHA1

                    24e7a9a7732b43e311b7f9dbfa69f625127e2457

                    SHA256

                    4477b78f7de173fed513cabf775a1d55ae4525db0dda01ea93fe6eec2c8ec5b2

                    SHA512

                    a54602725d77e2e6f76115355a96265ee433cf5cf52e53021c1f90db477661258c3ac7c022d018b96718a8229d5664ef4e44f8cda2b6b99d4bebc3bad17657d1

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\servers.def.vpx
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\setgui_x64_ais-c71.vpx
                    MD5

                    6d98a62a56a7048192ad9f765a3d3f55

                    SHA1

                    f86185f9270c9ff789b88226ef7082be2fe46457

                    SHA256

                    b4f360236b70ee89d1de4132ebede85ce23d8fc219b362ac4251687a434529ef

                    SHA512

                    58af1928f7e30a70aa75e98ecee3cc38b397b5b9faae4fc5756dbbe7dad07dca632cca8289ce361c441f9053ee91be8601428f0a142e8d517fbc123506ad8fc3

                  • C:\Windows\Temp\asw.1b3ed3b2ed10745a\uat64.vpx
                    MD5

                    93055fa12dd18f79c481b860842949de

                    SHA1

                    733fbc9091da1acb7bf8073c86b87b77f56ac3a1

                    SHA256

                    28e190b2ef135ef3be2439d41e857f23dc564759c1e70a661579d2b9db39d5a9

                    SHA512

                    60d44d403c8dba99d060a934f6edc50a8ed810debd637ac1e21955bcf0018583a651cd340359b0156ad62498a34fc971724e2ceec385516feec66aef8965dc20

                  • C:\Windows\Temp\asw.af6925577312113c\avg_antivirus_free_setup_x64.exe
                    MD5

                    0785826db7d016ac70a1fafb1535eb2f

                    SHA1

                    49d29d46e91312cb74954481994d934541bf1865

                    SHA256

                    f28e432109161b813db924047944e5cab9425f9039ed366575764645195b20d6

                    SHA512

                    867ad7e5d6497c7646bc547faa22392f9f7923aa51629d94749ce1486c6acd2368f92f92996c68b506cb9f7878582191fd34918fd250ed59719ed27608e15754

                  • C:\Windows\Temp\asw.af6925577312113c\avg_antivirus_free_setup_x64.exe
                    MD5

                    0785826db7d016ac70a1fafb1535eb2f

                    SHA1

                    49d29d46e91312cb74954481994d934541bf1865

                    SHA256

                    f28e432109161b813db924047944e5cab9425f9039ed366575764645195b20d6

                    SHA512

                    867ad7e5d6497c7646bc547faa22392f9f7923aa51629d94749ce1486c6acd2368f92f92996c68b506cb9f7878582191fd34918fd250ed59719ed27608e15754

                  • C:\Windows\Temp\asw.af6925577312113c\ecoo.edat
                    MD5

                    3f44a3c655ac2a5c3ab32849ecb95672

                    SHA1

                    93211445dcf90bb3200abe3902c2a10fe2baa8e4

                    SHA256

                    51516a61a1e25124173def4ef68a6b8babedc28ca143f9eee3e729ebdc1ef31f

                    SHA512

                    d3f95262cf3e910dd707dfeef8d2e9db44db76b2a13092d238d0145c822d87a529ca58ccbb24995dfcf6dad1ffc8ced6d50948bb550760cd03049598c6943bc0

                  • \Program Files\McAfee\WebAdvisor\win32\wssdep.dll
                    MD5

                    f8afff6b7a290e4d76b146d50d65bdc9

                    SHA1

                    fd562a9a68716f2c003eb044f53634f3a2bfbadb

                    SHA256

                    de7631ceea58d4e27e6b9c760c891e2bad60b668526b6ecf4ea6b3de98e9ece2

                    SHA512

                    11c9b39ee574a823509e59a5bbb80dfdc47859b45641bd64e84fe1cb9cebdd2eba5a9bda32fff260f06da754ff478ad663f9904c5e26700d8cfef47a72d4b533

                  • \Program Files\McAfee\WebAdvisor\x64\wssdep.dll
                    MD5

                    047e679f02a388b85a81c3472bc7eb72

                    SHA1

                    d8740c6390ee08889514980cd31e82272465a92c

                    SHA256

                    0c241f18626043e055678a2899d7a77c11c226b653249735f59d1a87f4e28255

                    SHA512

                    059368bffb7d81657f5b7bd14f04b5cca57821295d70f6837bc27d6d5d14079fa4472dbcdc82dde1af0e52cd1a53656c6b09a779e22025887c9acc47fe2fddc9

                  • \Users\Admin\AppData\Local\Temp\is-8550T.tmp\botva2.dll
                    MD5

                    67965a5957a61867d661f05ae1f4773e

                    SHA1

                    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                    SHA256

                    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                    SHA512

                    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                  • \Users\Admin\AppData\Local\Temp\is-8550T.tmp\botva2.dll
                    MD5

                    67965a5957a61867d661f05ae1f4773e

                    SHA1

                    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                    SHA256

                    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                    SHA512

                    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                  • \Users\Admin\AppData\Local\Temp\is-8550T.tmp\zbShieldUtils.dll
                    MD5

                    8b03d5f13240d4395654ac0074a95728

                    SHA1

                    89d0f5039379fdda7719fa8b5ab3a46a92e3a064

                    SHA256

                    f88d2226bbac1b61dbc22c968721f4b9f961c0a6aa75d88f303649bc930007d6

                    SHA512

                    bb8e2d2c34e8c2d84c1c9579130b8dcded2fa90dbc6d2dc6f54c9114f13a32941571c57a25e16e42e4652eda52201ceb560ba5a726fce1f053613e51752d52a3

                  • \Windows\Temp\asw.1b3ed3b2ed10745a\Instup.dll
                    MD5

                    216bb4e2fc1d507b9b46ce21f2efee53

                    SHA1

                    48e278d32b66645e3a37e1cb081dc03939e47ef1

                    SHA256

                    69ba641702643e6943931b3db606084192b721783b3b28bd5a1667de408a36e2

                    SHA512

                    c935c988e9f089dbf790798bd80359e4b2ed63faa51247b9c10e24eecb71fd145a5e6f71d3cb42c5438408f97ec4ba15d1ed9828ded712675afc189d044877ea

                  • \Windows\Temp\asw.1b3ed3b2ed10745a\uat_2712.dll
                    MD5

                    b79713c07c4dfe9054a53d29bda1dcd9

                    SHA1

                    c6d37b94b9482aadc2aff1647443d33c6016f82a

                    SHA256

                    1419e3c1aa1e519572e88a2c3bb42320c3c07e8011ff51de2ed5677373b88d5a

                    SHA512

                    3569f00fafafb4206ae0437f86b6fba3d0f80cba446499dac1fc37b2b5a5e91e19a5c454cd61c38fd09b9ec3c597572fdac728584941e305dfa4f87a305af774

                  • \Windows\Temp\asw.af6925577312113c\avg_antivirus_free_setup_x64.exe
                    MD5

                    0785826db7d016ac70a1fafb1535eb2f

                    SHA1

                    49d29d46e91312cb74954481994d934541bf1865

                    SHA256

                    f28e432109161b813db924047944e5cab9425f9039ed366575764645195b20d6

                    SHA512

                    867ad7e5d6497c7646bc547faa22392f9f7923aa51629d94749ce1486c6acd2368f92f92996c68b506cb9f7878582191fd34918fd250ed59719ed27608e15754

                  • memory/420-201-0x0000000000000000-mapping.dmp
                  • memory/420-189-0x0000000000000000-mapping.dmp
                  • memory/736-238-0x0000000000000000-mapping.dmp
                  • memory/736-276-0x0000000000000000-mapping.dmp
                  • memory/1060-181-0x0000000000000000-mapping.dmp
                  • memory/1060-198-0x0000000000000000-mapping.dmp
                  • memory/1320-126-0x0000000000000000-mapping.dmp
                  • memory/1492-118-0x00000000007C0000-0x000000000090A000-memory.dmp
                    Filesize

                    1.3MB

                  • memory/1492-116-0x0000000000000000-mapping.dmp
                  • memory/1492-122-0x00000000056C0000-0x00000000056CF000-memory.dmp
                    Filesize

                    60KB

                  • memory/1728-183-0x0000000000000000-mapping.dmp
                  • memory/2076-180-0x0000000000000000-mapping.dmp
                  • memory/2132-197-0x0000000000000000-mapping.dmp
                  • memory/2712-135-0x0000000000000000-mapping.dmp
                  • memory/2768-184-0x0000000000000000-mapping.dmp
                  • memory/3120-139-0x0000000000000000-mapping.dmp
                  • memory/3152-200-0x0000000000000000-mapping.dmp
                  • memory/3224-211-0x0000000000000000-mapping.dmp
                  • memory/3560-144-0x0000000000000000-mapping.dmp
                  • memory/3612-123-0x0000000000000000-mapping.dmp
                  • memory/3816-191-0x0000000000000000-mapping.dmp
                  • memory/3848-187-0x0000000000000000-mapping.dmp
                  • memory/3964-131-0x0000000000000000-mapping.dmp
                  • memory/4092-114-0x0000000000400000-0x00000000004CC000-memory.dmp
                    Filesize

                    816KB

                  • memory/4244-202-0x0000000000000000-mapping.dmp
                  • memory/4460-274-0x0000000000000000-mapping.dmp
                  • memory/4464-203-0x0000000000000000-mapping.dmp
                  • memory/4488-204-0x0000000000000000-mapping.dmp
                  • memory/4556-205-0x0000000000000000-mapping.dmp
                  • memory/4636-265-0x0000000000000000-mapping.dmp
                  • memory/4804-206-0x0000000000000000-mapping.dmp
                  • memory/4840-207-0x0000000000000000-mapping.dmp
                  • memory/4856-275-0x0000000000000000-mapping.dmp
                  • memory/4896-208-0x0000000000000000-mapping.dmp
                  • memory/4940-209-0x0000000000000000-mapping.dmp
                  • memory/5004-273-0x0000000000000000-mapping.dmp
                  • memory/5248-277-0x0000000000000000-mapping.dmp
                  • memory/5280-278-0x0000000000000000-mapping.dmp
                  • memory/5332-279-0x0000000000000000-mapping.dmp
                  • memory/5400-280-0x0000000000000000-mapping.dmp
                  • memory/5436-281-0x0000000000000000-mapping.dmp
                  • memory/5472-282-0x0000000000000000-mapping.dmp
                  • memory/5484-283-0x0000000000000000-mapping.dmp
                  • memory/5584-284-0x0000000000000000-mapping.dmp
                  • memory/5680-285-0x0000000000000000-mapping.dmp