Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
17-03-2023 06:28
Static task
static1
Behavioral task
behavioral1
Sample
avast_secure_browser_setup.exe
Resource
win7-20230220-en
General
-
Target
avast_secure_browser_setup.exe
-
Size
5.8MB
-
MD5
5386b850641bfc48c53330e873160d0d
-
SHA1
694ead74714d6a39eeb8226032b02aff3915bae7
-
SHA256
ac17339c53c46b70cd7786ad38273d8b3ce60ed0e3c6b621cb8b2f14810df26f
-
SHA512
3432cd1f1553549922b064af38695647a4f0dbc7781a67d037d4721f1c7312edf384f0c452b6bcc4191ed266784a1078eb793ba73926f633a7a794d89f01084d
-
SSDEEP
98304:natd2zwYrSdKBdUXrfE2P0SG8+twcGXu0xyRq/Hugz7GGemT:n2d2zwYrSdaCbfLJG8+qF7gR//Gey
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{A8504530-742B-42BC-895D-2BAD6406F698}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{A8504530-742B-42BC-895D-2BAD6406F698}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{A8504530-742B-42BC-895D-2BAD6406F698} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{A8504530-742B-42BC-895D-2BAD6406F698}\ = "Avast Secure Browser" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{A8504530-742B-42BC-895D-2BAD6406F698}\StubPath = "\"C:\\Program Files (x86)\\AVAST Software\\Browser\\Application\\110.0.20395.178\\Installer\\chrmstp.exe\" --configure-user-settings --verbose-logging --system-level" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{A8504530-742B-42BC-895D-2BAD6406F698}\Localized Name = "Avast Secure Browser" setup.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe AvastBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AvastBrowserUpdate.exe\DisableExceptionChainValidation = "0" AvastBrowserUpdate.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion aj9988.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion AvastBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion AvastBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion aj9988.exe -
Checks computer location settings 2 TTPs 10 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation avast_secure_browser_setup.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation aj9988.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowser.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowserUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation AvastBrowser.exe -
Executes dropped EXE 35 IoCs
pid Process 4792 aj9988.exe 1900 AvastBrowserUpdateSetup.exe 3412 AvastBrowserUpdate.exe 1044 AvastBrowserUpdate.exe 1976 AvastBrowserUpdate.exe 2848 AvastBrowserUpdateComRegisterShell64.exe 3780 AvastBrowserUpdateComRegisterShell64.exe 2252 AvastBrowserUpdateComRegisterShell64.exe 64 AvastBrowserUpdate.exe 2724 AvastBrowserUpdate.exe 816 AvastBrowserUpdate.exe 4500 AvastBrowserInstaller.exe 8 setup.exe 3060 setup.exe 4560 setup.exe 1004 setup.exe 4744 AvastBrowser.exe 3372 AvastBrowser.exe 1232 setup.exe 4884 setup.exe 1560 AvastBrowserCrashHandler.exe 4968 AvastBrowserCrashHandler64.exe 812 AvastBrowser.exe 2176 AvastBrowser.exe 3920 AvastBrowser.exe 3892 AvastBrowser.exe 1120 AvastBrowser.exe 4832 elevation_service.exe 4008 AvastBrowser.exe 1036 AvastBrowser.exe 4548 AvastBrowser.exe 844 AvastBrowser.exe 4348 elevation_service.exe 3108 AvastBrowser.exe 4400 AvastBrowser.exe -
Loads dropped DLL 59 IoCs
pid Process 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 3412 AvastBrowserUpdate.exe 1044 AvastBrowserUpdate.exe 1976 AvastBrowserUpdate.exe 2848 AvastBrowserUpdateComRegisterShell64.exe 1976 AvastBrowserUpdate.exe 3780 AvastBrowserUpdateComRegisterShell64.exe 1976 AvastBrowserUpdate.exe 2252 AvastBrowserUpdateComRegisterShell64.exe 1976 AvastBrowserUpdate.exe 3412 AvastBrowserUpdate.exe 3412 AvastBrowserUpdate.exe 64 AvastBrowserUpdate.exe 2724 AvastBrowserUpdate.exe 816 AvastBrowserUpdate.exe 816 AvastBrowserUpdate.exe 2724 AvastBrowserUpdate.exe 816 AvastBrowserUpdate.exe 4744 AvastBrowser.exe 3372 AvastBrowser.exe 4792 aj9988.exe 812 AvastBrowser.exe 2176 AvastBrowser.exe 812 AvastBrowser.exe 3920 AvastBrowser.exe 3892 AvastBrowser.exe 3920 AvastBrowser.exe 3892 AvastBrowser.exe 1120 AvastBrowser.exe 1120 AvastBrowser.exe 3920 AvastBrowser.exe 3920 AvastBrowser.exe 3920 AvastBrowser.exe 3920 AvastBrowser.exe 3920 AvastBrowser.exe 4008 AvastBrowser.exe 4008 AvastBrowser.exe 4548 AvastBrowser.exe 1036 AvastBrowser.exe 4548 AvastBrowser.exe 1036 AvastBrowser.exe 844 AvastBrowser.exe 844 AvastBrowser.exe 3108 AvastBrowser.exe 3108 AvastBrowser.exe 4400 AvastBrowser.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 23 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ThreadingModel = "Both" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CEA41856-DAAB-4EE7-9731-0DB1BCD5E0F4}\LocalServer32\ = "\"C:\\Program Files (x86)\\AVAST Software\\Browser\\Application\\110.0.20395.178\\notification_helper.exe\"" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ThreadingModel = "Both" AvastBrowserUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32\ThreadingModel = "Both" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ThreadingModel = "Both" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{CEA41856-DAAB-4EE7-9731-0DB1BCD5E0F4}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CEA41856-DAAB-4EE7-9731-0DB1BCD5E0F4}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Application\\110.0.20395.178\\notification_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32\ThreadingModel = "Both" AvastBrowserUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32 AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32\ThreadingModel = "Both" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32 AvastBrowserUpdateComRegisterShell64.exe -
Checks for any installed AV software in registry 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast AvastBrowser.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast avast_secure_browser_setup.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\AVAST Software\Avast avast_secure_browser_setup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast aj9988.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\AVAST Software\Avast aj9988.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\AVAST Software\Avast aj9988.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA aj9988.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 AvastBrowserUpdate.exe File opened for modification \??\PhysicalDrive0 AvastBrowser.exe File opened for modification \??\PhysicalDrive0 aj9988.exe File opened for modification \??\PhysicalDrive0 AvastBrowserUpdate.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\ta.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Application\SetupMetrics\32db4221-b5ec-4ff5-9b77-8a55b4859ba9.tmp setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\@PaxHeader AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_sr.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\Download\{A8504530-742B-42BC-895D-2BAD6406F698}\110.0.20395.178\AvastBrowserInstaller.exe AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\sr.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_hi.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\am.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\lt.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\chrome.dll setup.exe File opened for modification C:\Program Files (x86)\AVAST Software\Browser\Application\master_preferences setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\chrome_200_percent.pak setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_am.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_pl.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdate.exe AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_te.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\GUM4B32.tmp\AvastBrowserUpdateBroker.exe AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\psuser.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_bn.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\zh-CN.pak setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\npAvastBrowserUpdate3.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_sl.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\psuser_64.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\ms.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\resources.pak setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_ca.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_ko.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateWebPlugin.exe AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\sk.pak setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_ms.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_pt-BR.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_ta.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\mojo_core.dll setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_et.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_fa.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateBroker.exe AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\mr.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\notification_helper.exe setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\Installer\chrmstp.exe setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_el.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_hu.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_vi.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\SETUP.EX_ AvastBrowserInstaller.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_en.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_en-GB.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_sk.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\fil.pak setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_ar.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\AvastBrowserUpdateSetup.exe AvastBrowserUpdateSetup.exe File opened for modification C:\Program Files (x86)\GUM4B32.tmp\AvastBrowserUpdateSetup.exe AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\goopdateres_bg.dll AvastBrowserUpdate.exe File created C:\Program Files (x86)\GUM4B32.tmp\AvastBrowserCrashHandler.exe AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\fi.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\sv.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\tr.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\ur.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\AvastBrowserQHelper.exe setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\AvastBrowserCrashHandler64.exe AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_et.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\en-US.pak setup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\Locales\id.pak setup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_hi.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\GUM4B32.tmp\goopdateres_sk.dll AvastBrowserUpdateSetup.exe File created C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\110.0.20395.178\browser_crash_reporter.exe setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aj9988.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AvastBrowser.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AvastBrowser.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI AvastBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI aj9988.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS AvastBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName AvastBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer AvastBrowser.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4424021B-831C-4F50-A74F-1AF30ADA650C}\AppPath = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3" AvastBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4424021B-831C-4F50-A74F-1AF30ADA650C}\Policy = "3" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{62593C70-ACF0-44CC-8716-990919D46A85} AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{62593C70-ACF0-44CC-8716-990919D46A85}\AppName = "AvastBrowserUpdateBroker.exe" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{62593C70-ACF0-44CC-8716-990919D46A85}\AppPath = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3" AvastBrowserUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{62593C70-ACF0-44CC-8716-990919D46A85}\Policy = "3" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4424021B-831C-4F50-A74F-1AF30ADA650C} AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4424021B-831C-4F50-A74F-1AF30ADA650C}\AppName = "AvastBrowserUpdateWebPlugin.exe" AvastBrowserUpdate.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser\Update\hostprefix AvastBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser\Update\MachineIdDate = "20230317" AvastBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser\Update\ AvastBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software AvastBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser AvastBrowserUpdate.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser\Update\devmode = "0" AvastBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser\Update\endpoint = "update.avastbrowser.com" AvastBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\AVAST Software AvastBrowserUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser\Update AvastBrowserUpdate.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\AVAST Software\Browser\Update\MachineId = "000058d4b27a012b9e3e4541471e6c69" AvastBrowserUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{AB785069-B832-4423-B813-47F7422BA6E5} AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BCDCF02F-B457-36D7-9215-FBE3FFC929BC}\VersionIndependentProgID\ = "AvastUpdate.CoCreateAsync" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E3700FAF-2DC2-4322-99B1-D6A51203AF77}\NumMethods\ = "4" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{99F8769E-4FE9-3A40-9D6D-5424B8AC9F57}\InprocServer32\ThreadingModel = "Both" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C0BE1521-7935-42E6-B606-058A559910BA}\ProxyStubClsid32 AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B02B2F29-8637-4B78-892A-CFD7CCE793EC}\ProxyStubClsid32\ = "{3DC16F80-6C27-4585-83D0-A8493082C9E3}" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C7E81D6-0463-485E-8DF5-2ADAD81FAF40}\ProxyStubClsid32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB785069-B832-4423-B813-47F7422BA6E5}\ = "ICoCreateAsync" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C8159E37-5EDF-4E6D-8E6D-E558E8DDC2A0}\ProxyStubClsid32\ = "{3DC16F80-6C27-4585-83D0-A8493082C9E3}" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{59577BB5-F97B-4880-B785-510238C5C5CE}\NumMethods AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D37D106C-CDD2-4821-BC7A-F08990DDCA74} AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E3700FAF-2DC2-4322-99B1-D6A51203AF77}\NumMethods AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB785069-B832-4423-B813-47F7422BA6E5}\NumMethods AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{CD12DA4E-0EDF-4193-9764-C4704AB9DEEE} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5CCD3788-C8CC-4EE9-8DF7-944B7D9674F2}\NumMethods\ = "10" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8C50E3A4-12A8-41FB-9941-E8EEB222E07E} AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C32E10AE-6600-4A1E-8BEA-EF89A3072F93} AvastBrowserUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\https\shell\ = "open" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9812D869-B696-40B5-91ED-514C32E7991D}\InprocHandler32\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\psmachine_64.dll" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{804EC8ED-BF49-41ED-BCD0-CA1D716D3E98}\NumMethods\ = "10" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7E069908-8F93-3597-B83F-9FEB9694421C}\Elevation\IconReference = "@C:\\Program Files (x86)\\AVAST Software\\Browser\\Update\\1.8.1579.3\\goopdate.dll,-1004" AvastBrowserUpdate.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\https\DefaultIcon setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AvastUpdate.OnDemandCOMClassSvc.1.0 AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6972DB5C-E9D6-4A81-B352-B415A3A61CA6}\ProxyStubClsid32\ = "{3DC16F80-6C27-4585-83D0-A8493082C9E3}" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2DAE1732-F855-42A3-9D28-B7F6E291ECCD} AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3DC16F80-6C27-4585-83D0-A8493082C9E3}\InProcServer32\ThreadingModel = "Both" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{079CAB07-5001-4E71-9D5A-B412842E5178}\ = "IAppBundle" AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5AB71627-A1C4-35E8-975E-327931339608}\LocalService = "avastm" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastUpdate.CoreClass.1\ = "Google Update Core Class" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E3700FAF-2DC2-4322-99B1-D6A51203AF77}\ProxyStubClsid32\ = "{3DC16F80-6C27-4585-83D0-A8493082C9E3}" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0C0BAA6C-52FD-4A3F-8731-F588C5E8F191}\ProxyStubClsid32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BCDCF02F-B457-36D7-9215-FBE3FFC929BC}\ProgID\ = "AvastUpdate.CoCreateAsync.1.0" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9812D869-B696-40B5-91ED-514C32E7991D} AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AvastUpdate.MiscUtils\CurVer AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB785069-B832-4423-B813-47F7422BA6E5}\ProxyStubClsid32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6CEBE594-0680-4815-86E1-615A6BE65E0E}\ProxyStubClsid32\ = "{3DC16F80-6C27-4585-83D0-A8493082C9E3}" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AvastUpdate.OnDemandCOMClassMachineFallback AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\http\DefaultIcon\ = "C:\\Program Files (x86)\\AVAST Software\\Browser\\Application\\AvastBrowser.exe,0" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7DE1DAAE-30B4-3140-9BE6-40A47E9D3588}\ProgID\ = "AvastUpdate.CredentialDialogMachine.1.0" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CEA41856-DAAB-4EE7-9731-0DB1BCD5E0F4}\LocalServer32\ = "\"C:\\Program Files (x86)\\AVAST Software\\Browser\\Application\\110.0.20395.178\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastUpdate.Update3COMClassService\CurVer\ = "AvastUpdate.Update3COMClassService.1.0" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastUpdate.CoreClass.1\CLSID\ = "{D7EECC1B-3003-303A-B4DA-8E8F5A85F13C}" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5CCD3788-C8CC-4EE9-8DF7-944B7D9674F2} AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C32E10AE-6600-4A1E-8BEA-EF89A3072F93}\ProxyStubClsid32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7BA03866-1403-40EA-81A9-23FCD97810E2}\ = "ICoCreateAsyncStatus" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{925547A3-663F-4673-A7B7-3FCACCDC4879}\ProxyStubClsid32 AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\Software\Classes\https setup.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\.xhtml setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{079CAB07-5001-4E71-9D5A-B412842E5178}\ = "IAppBundle" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A708F91-06A3-409E-83BC-4A5CF10C8025}\NumMethods AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DD8E03F-6BE1-41E2-B931-A37C7D1C0317}\NumMethods\ = "4" AvastBrowserUpdateComRegisterShell64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{493E9335-D965-3F74-9338-05A59D304768}\Elevation\Enabled = "1" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{62593C70-ACF0-44CC-8716-990919D46A85}\ProgID\ = "Avast.Update3WebControl.3" AvastBrowserUpdate.exe Key created \REGISTRY\MACHINE\Software\Classes\.pdf setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7BA03866-1403-40EA-81A9-23FCD97810E2}\ProxyStubClsid32 AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7E069908-8F93-3597-B83F-9FEB9694421C}\VersionIndependentProgID\ = "AvastUpdate.Update3WebMachineFallback" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AvastUpdate.CoreMachineClass\ = "Google Update Core Class" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7E069908-8F93-3597-B83F-9FEB9694421C}\ProgID\ = "AvastUpdate.Update3WebMachineFallback.1.0" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5CCD3788-C8CC-4EE9-8DF7-944B7D9674F2}\ProxyStubClsid32\ = "{3DC16F80-6C27-4585-83D0-A8493082C9E3}" AvastBrowserUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C8159E37-5EDF-4E6D-8E6D-E558E8DDC2A0}\ProxyStubClsid32\ = "{3DC16F80-6C27-4585-83D0-A8493082C9E3}" AvastBrowserUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{804EC8ED-BF49-41ED-BCD0-CA1D716D3E98}\NumMethods AvastBrowserUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\https\shell\open\command\ = "\"C:\\Program Files (x86)\\AVAST Software\\Browser\\Application\\AvastBrowser.exe\" --single-argument %1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{925547A3-663F-4673-A7B7-3FCACCDC4879}\ = "IAppCommand" AvastBrowserUpdate.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 aj9988.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 aj9988.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 aj9988.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 5c000000010000000400000000080000190000000100000010000000749966cecc95c1874194ca7203f9b6200300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d431d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0b000000010000001200000044006900670069004300650072007400000014000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f6200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa604000000010000001000000087ce0b7b2a0e4900e158719b37a893722000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 aj9988.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 aj9988.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 4792 aj9988.exe 4792 aj9988.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe 4792 aj9988.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 812 AvastBrowser.exe 812 AvastBrowser.exe 812 AvastBrowser.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 3412 AvastBrowserUpdate.exe Token: SeDebugPrivilege 3412 AvastBrowserUpdate.exe Token: SeDebugPrivilege 3412 AvastBrowserUpdate.exe Token: 33 4500 AvastBrowserInstaller.exe Token: SeIncBasePriorityPrivilege 4500 AvastBrowserInstaller.exe Token: SeDebugPrivilege 3412 AvastBrowserUpdate.exe Token: SeIncreaseQuotaPrivilege 4792 aj9988.exe Token: SeShutdownPrivilege 812 AvastBrowser.exe Token: SeCreatePagefilePrivilege 812 AvastBrowser.exe Token: SeShutdownPrivilege 812 AvastBrowser.exe Token: SeCreatePagefilePrivilege 812 AvastBrowser.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4744 AvastBrowser.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 1776 avast_secure_browser_setup.exe 4792 aj9988.exe 1776 avast_secure_browser_setup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1776 wrote to memory of 4792 1776 avast_secure_browser_setup.exe 90 PID 1776 wrote to memory of 4792 1776 avast_secure_browser_setup.exe 90 PID 1776 wrote to memory of 4792 1776 avast_secure_browser_setup.exe 90 PID 4792 wrote to memory of 1900 4792 aj9988.exe 100 PID 4792 wrote to memory of 1900 4792 aj9988.exe 100 PID 4792 wrote to memory of 1900 4792 aj9988.exe 100 PID 1900 wrote to memory of 3412 1900 AvastBrowserUpdateSetup.exe 101 PID 1900 wrote to memory of 3412 1900 AvastBrowserUpdateSetup.exe 101 PID 1900 wrote to memory of 3412 1900 AvastBrowserUpdateSetup.exe 101 PID 3412 wrote to memory of 1044 3412 AvastBrowserUpdate.exe 102 PID 3412 wrote to memory of 1044 3412 AvastBrowserUpdate.exe 102 PID 3412 wrote to memory of 1044 3412 AvastBrowserUpdate.exe 102 PID 3412 wrote to memory of 1976 3412 AvastBrowserUpdate.exe 103 PID 3412 wrote to memory of 1976 3412 AvastBrowserUpdate.exe 103 PID 3412 wrote to memory of 1976 3412 AvastBrowserUpdate.exe 103 PID 1976 wrote to memory of 2848 1976 AvastBrowserUpdate.exe 104 PID 1976 wrote to memory of 2848 1976 AvastBrowserUpdate.exe 104 PID 1976 wrote to memory of 3780 1976 AvastBrowserUpdate.exe 105 PID 1976 wrote to memory of 3780 1976 AvastBrowserUpdate.exe 105 PID 1976 wrote to memory of 2252 1976 AvastBrowserUpdate.exe 106 PID 1976 wrote to memory of 2252 1976 AvastBrowserUpdate.exe 106 PID 3412 wrote to memory of 64 3412 AvastBrowserUpdate.exe 107 PID 3412 wrote to memory of 64 3412 AvastBrowserUpdate.exe 107 PID 3412 wrote to memory of 64 3412 AvastBrowserUpdate.exe 107 PID 3412 wrote to memory of 2724 3412 AvastBrowserUpdate.exe 108 PID 3412 wrote to memory of 2724 3412 AvastBrowserUpdate.exe 108 PID 3412 wrote to memory of 2724 3412 AvastBrowserUpdate.exe 108 PID 816 wrote to memory of 4500 816 AvastBrowserUpdate.exe 110 PID 816 wrote to memory of 4500 816 AvastBrowserUpdate.exe 110 PID 4500 wrote to memory of 8 4500 AvastBrowserInstaller.exe 112 PID 4500 wrote to memory of 8 4500 AvastBrowserInstaller.exe 112 PID 8 wrote to memory of 3060 8 setup.exe 113 PID 8 wrote to memory of 3060 8 setup.exe 113 PID 8 wrote to memory of 4560 8 setup.exe 114 PID 8 wrote to memory of 4560 8 setup.exe 114 PID 4560 wrote to memory of 1004 4560 setup.exe 115 PID 4560 wrote to memory of 1004 4560 setup.exe 115 PID 4560 wrote to memory of 4744 4560 setup.exe 117 PID 4560 wrote to memory of 4744 4560 setup.exe 117 PID 4560 wrote to memory of 3372 4560 setup.exe 118 PID 4560 wrote to memory of 3372 4560 setup.exe 118 PID 8 wrote to memory of 1232 8 setup.exe 119 PID 8 wrote to memory of 1232 8 setup.exe 119 PID 1232 wrote to memory of 4884 1232 setup.exe 120 PID 1232 wrote to memory of 4884 1232 setup.exe 120 PID 816 wrote to memory of 1560 816 AvastBrowserUpdate.exe 121 PID 816 wrote to memory of 1560 816 AvastBrowserUpdate.exe 121 PID 816 wrote to memory of 1560 816 AvastBrowserUpdate.exe 121 PID 816 wrote to memory of 4968 816 AvastBrowserUpdate.exe 122 PID 816 wrote to memory of 4968 816 AvastBrowserUpdate.exe 122 PID 812 wrote to memory of 2176 812 AvastBrowser.exe 125 PID 812 wrote to memory of 2176 812 AvastBrowser.exe 125 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 PID 812 wrote to memory of 3920 812 AvastBrowser.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\avast_secure_browser_setup.exe"C:\Users\Admin\AppData\Local\Temp\avast_secure_browser_setup.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\aj9988.exe"C:\Users\Admin\AppData\Local\Temp\aj9988.exe" /relaunch=8 /was_elevated=1 /tagdata2⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\nsc9B5C.tmp\AvastBrowserUpdateSetup.exeAvastBrowserUpdateSetup.exe /silent /install "bundlename=Avast Secure Browser&appguid={A8504530-742B-42BC-895D-2BAD6406F698}&appname=Avast Secure Browser&needsadmin=true&lang=en-US&brand=6502&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome --private-browsing"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Program Files (x86)\GUM4B32.tmp\AvastBrowserUpdate.exe"C:\Program Files (x86)\GUM4B32.tmp\AvastBrowserUpdate.exe" /silent /install "bundlename=Avast Secure Browser&appguid={A8504530-742B-42BC-895D-2BAD6406F698}&appname=Avast Secure Browser&needsadmin=true&lang=en-US&brand=6502&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome --private-browsing"4⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /regsvc5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:1044
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /regserver5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2848
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3780
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateComRegisterShell64.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserUpdateComRegisterShell64.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2252
-
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /ping 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-PGh3IHBoeXNtZW1vcnk9IjgiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjEwLjAuMTkwNDEuMTI4OCIgc3A9IiIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezZEMzdDNzYwLThGRUQtNDhBNS1BNEE0LUNFQzA5NUIyRDhERH0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuOC4xNTc5LjMiIGxhbmc9ImVuLVVTIiBicmFuZD0iNjUwMiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iMTc2NiIvPjwvYXBwPjwvcmVxdWVzdD45⤵
- Executes dropped EXE
- Loads dropped DLL
PID:64
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /handoff "bundlename=Avast Secure Browser&appguid={A8504530-742B-42BC-895D-2BAD6406F698}&appname=Avast Secure Browser&needsadmin=true&lang=en-US&brand=6502&installargs=--make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome --private-browsing" /installsource otherinstallcmd /sessionid "{5F8CF4C3-00E7-4AEC-8753-78DAA7A77679}" /silent5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2724
-
-
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exeAvastBrowser.exe --heartbeat --install --create-profile3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=Avast --annotation=ver=110.0.20395.178 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff9a814ab78,0x7ff9a814ab88,0x7ff9a814ab984⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2176
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3920
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2280 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1120
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=1796 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3892
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3396 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4008
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3416 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:1036
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3632 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:844
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3588 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4548
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4260 --field-trial-handle=1928,i,12365612415251103167,11335447740535542957,131072 /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3108
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=shortcut-pin-helper /prefetch:8 has-startpin "C:\Users\Public\Desktop\Avast Secure Browser.lnk"4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:4400
-
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exeAvastBrowser.exe --silent-launch3⤵PID:2028
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=Avast --annotation=ver=110.0.20395.178 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9a814ab78,0x7ff9a814ab88,0x7ff9a814ab984⤵PID:228
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1624 --field-trial-handle=2016,i,2632188252342207041,1692597480688108624,131072 /prefetch:24⤵PID:3496
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2088 --field-trial-handle=2016,i,2632188252342207041,1692597480688108624,131072 /prefetch:84⤵PID:4784
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=1892 --field-trial-handle=2016,i,2632188252342207041,1692597480688108624,131072 /prefetch:84⤵PID:1320
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3608 --field-trial-handle=2016,i,2632188252342207041,1692597480688108624,131072 /prefetch:14⤵PID:1200
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3616 --field-trial-handle=2016,i,2632188252342207041,1692597480688108624,131072 /prefetch:14⤵PID:4736
-
-
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe" /svc1⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Program Files directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\AvastBrowserInstaller.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\AvastBrowserInstaller.exe" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=1 --default-search=google.com --adblock-mode-default=1 --make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data=iexplore --import-cookies --auto-launch-chrome --private-browsing --system-level2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe" --install-archive="C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\SECURE.PACKED.7Z" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=1 --default-search=google.com --adblock-mode-default=1 --make-chrome-default --force-default-win10 --reset-default-win10 --auto-import-data=iexplore --import-cookies --auto-launch-chrome --private-browsing --system-level3⤵
- Modifies Installed Components in the registry
- Executes dropped EXE
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=Avast --annotation=ver=110.0.20395.178 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff7a0a69950,0x7ff7a0a69960,0x7ff7a0a699704⤵
- Executes dropped EXE
PID:3060
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe" --system-level --verbose-logging --installerdata="C:\Program Files (x86)\AVAST Software\Browser\Temp\source8_86674973\Safer-bin\master_preferences" --create-shortcuts=0 --install-level=14⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=Avast --annotation=ver=110.0.20395.178 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff7a0a69950,0x7ff7a0a69960,0x7ff7a0a699705⤵
- Executes dropped EXE
PID:1004
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=shortcut-pin-helper /prefetch:8 taskbarpin "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk"5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4744
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --type=shortcut-pin-helper /prefetch:8 startpin "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk"5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
PID:3372
-
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe" --system-level --make-chrome-default-helper --user-data-dir="C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data" --module-dir="C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp" "Avast Secure Browser"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\Install\{03772D83-E4AC-4931-9C8D-4992C9B8DC86}\CR_F4BB1.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=Avast --annotation=ver=110.0.20395.178 --initial-client-data=0x270,0x274,0x278,0x24c,0x27c,0x7ff7a0a69950,0x7ff7a0a69960,0x7ff7a0a699705⤵
- Executes dropped EXE
PID:4884
-
-
-
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserCrashHandler.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserCrashHandler.exe"2⤵
- Executes dropped EXE
PID:1560
-
-
C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserCrashHandler64.exe"C:\Program Files (x86)\AVAST Software\Browser\Update\1.8.1579.3\AvastBrowserCrashHandler64.exe"2⤵
- Executes dropped EXE
PID:4968
-
-
C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4832
-
C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4348
-
C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"1⤵PID:1552
-
C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"C:\Program Files (x86)\AVAST Software\Browser\Application\110.0.20395.178\elevation_service.exe"1⤵PID:620
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD520fe17ae6eb3f048a0c6c7459bdc0337
SHA1e345328037cbdf2699dd73ddd221ed745eff64de
SHA256ed7c36060de1a9ce1632ab471e0cbc2580f12f1d65708c49b8142f0c8202c106
SHA51201ead983f15dcaf924c7249847068d69e75641890919e52556757912e09e0257b688213082ea8c5d28862ceeca5c6c8331f6d3138b40761fc8de35bf1e2e3249
-
Filesize
5.8MB
MD58695bee7f56b42160bdfdbc9583e2e5d
SHA125f2d8339e7fde407d6501f3909f4345c4a6b4bb
SHA256c14417b927c2a571960d418388cdea60b757c3f9ab3c1f8dd681b6aa29eefa07
SHA51292662db658f6552a5c574a74e54d08b1ccf1b1c7c2f025a1e867052b2f86518d625aa2eca19434b0172325c793ad3c50947f7aaa2845749d47ef47e23771e7f0
-
Filesize
186KB
MD56d4b2adb521c12d295bcbb2d32f02ef4
SHA1f8657a2e227abf3a6d68db460bf929ae4387c66b
SHA2569dbbc94eec9928003c7a0a7cdc006b719982e1bce951d64b2a5062dc79403713
SHA5128a574e7cee5db941b93ca92ca370968132dc049a9c41824d493651b371e3466a144c3108055872a5fc6534be7e3b241a570f3a9562a04f467841fff9d79fcb18
-
C:\Program Files (x86)\AVAST Software\Browser\Update\Download\{A8504530-742B-42BC-895D-2BAD6406F698}\110.0.20395.178\AvastBrowserInstaller.exe
Filesize103.5MB
MD5598f0789ed2f0057f6b5df1a36a02b6c
SHA138b71f030a09cf32d1d2617da5fbbfc60b7d7f33
SHA25679dd4c1387d14363f0895e488c6b38c1881b867cf1c240be77d29bfa3dfe9f5f
SHA512b6471704a6ab4060febebe83c07848e7f426628ca153046b14a6780db9a0a81b8c82e0e7b81f1559590cbfcac96c0b634e9746803e45683ca6c2dc487a1ad548
-
Filesize
131KB
MD5980f0fd28a4e95fb7bb41ed80d46a6f0
SHA195823fee8fc73ed76b058720d4f7e2f0acd70a91
SHA256acbc2c42e1bd55f8d41cf5b14139a282a3005df93bea07bf1fc105cfcfb032b8
SHA512bf0d18fa3b6ccf87c44ae4af967a6954c1b595d82405171b6866f6ca952f81ab26cfea301221d0aeec5fdde9bbee76ad72cc8ce14f0cc0fe37c841c5481777fe
-
Filesize
152KB
MD550434b6df7d822b3374221f96a015edc
SHA126b3831978b6c24b7ec53b5d8022819c5b19a0f2
SHA256862185e22efb71247833363783f3c26e96e357a85796d69e4c0c32a38e139b84
SHA512818b9da9324ad64ad9299c189993675b0dfc8e228514be037ab438a2a63c63eda875dbd6a537a90614d6d4deeee8e40fc0dc00964595aad8e9bcfe596f7fe0c6
-
Filesize
186KB
MD56d4b2adb521c12d295bcbb2d32f02ef4
SHA1f8657a2e227abf3a6d68db460bf929ae4387c66b
SHA2569dbbc94eec9928003c7a0a7cdc006b719982e1bce951d64b2a5062dc79403713
SHA5128a574e7cee5db941b93ca92ca370968132dc049a9c41824d493651b371e3466a144c3108055872a5fc6534be7e3b241a570f3a9562a04f467841fff9d79fcb18
-
Filesize
186KB
MD56d4b2adb521c12d295bcbb2d32f02ef4
SHA1f8657a2e227abf3a6d68db460bf929ae4387c66b
SHA2569dbbc94eec9928003c7a0a7cdc006b719982e1bce951d64b2a5062dc79403713
SHA5128a574e7cee5db941b93ca92ca370968132dc049a9c41824d493651b371e3466a144c3108055872a5fc6534be7e3b241a570f3a9562a04f467841fff9d79fcb18
-
Filesize
428KB
MD59a511c910b5c8094c5b996bf6448c3ad
SHA17821f9906f87336c1e05062e46e8c05b53e0499d
SHA2567cc86731aec16018d0e9fa4149009a3c0c04d71e59c3508ddd429715a5ddf211
SHA512132d0678c4dc4058d51db29045bfad174bb704c00436b0af03d90502602f9dcc878ca87d2f01d8f981794429d6230514eeaec2a9967d2f842320c2060eef6db6
-
Filesize
495KB
MD518528ffd6fefae669826f78de7d16b49
SHA12c59c91f3c942ac6cd46c25b4d4a553d9a3ebb0a
SHA2561e2ab6b084e00017566ef3854ffd0a237ee0e22cc09deb305f72f821da1a98b2
SHA51299d736e7d683dec63a0d9726ceeb91ebe5e5bc724092379c30e41a5175c17c0b117624f941007cda6b72c6b4e94cbcca978b2029cfe9ba805af4f25d7f181cdd
-
Filesize
1.4MB
MD5d61a96ec262845a115249b341d2a8798
SHA1697f4eb4ded727efdd2c49db46f08e827e290f04
SHA25658580a8e72768d35ceb759d3b0b929a53f9aab41d7af23e1920d7d0ccbfb929f
SHA5128577089923d191f24c00cd69e0c7357d259a9587af4e74b8ad8d9f6a9282481b9de21691f5188c2422e554f6bad5ba2dbae05e60cb1ead30ff06888e78633874
-
Filesize
1.4MB
MD5d61a96ec262845a115249b341d2a8798
SHA1697f4eb4ded727efdd2c49db46f08e827e290f04
SHA25658580a8e72768d35ceb759d3b0b929a53f9aab41d7af23e1920d7d0ccbfb929f
SHA5128577089923d191f24c00cd69e0c7357d259a9587af4e74b8ad8d9f6a9282481b9de21691f5188c2422e554f6bad5ba2dbae05e60cb1ead30ff06888e78633874
-
Filesize
42KB
MD5522b71205ef4d488e47b03aebbb7d3c2
SHA19861d95d705bba5f999df7a041ded9d5ea031511
SHA256210871cb644a074edb758dfd3fe92be9fc04f39a07f605c8689ad66b6e0f95f8
SHA512721fdd2e34d2161a969e57e005d9e21a42cf426fdfd372c674dd6e97df10ba40642b5e1a2a7ecf79a49ee0e94796ecbcdfd59da6fc6e6eb75bddfc799f50058b
-
Filesize
41KB
MD5a1a4b977193f08c81ac1105069d3f6be
SHA1f387bb132849fedd7203d0065c7a07d35af7d1a7
SHA2568ca3aadffb5c18fd8ab84ba53b9063b51293c7b98a98ecd51a0ea0f84582982c
SHA512335e64b8c38f82b4b097b407ab40d2ff446cee5b5efe2680e504a005d96c8e37fd4664182265012b6a30ebfba4c6fc73dde57b27de956bb2636ef68171d76060
-
Filesize
44KB
MD501108c6f09e96a1049f2e105f4c3b556
SHA1ae05c5b128148eeedea21c00d73fcecfda99538d
SHA2563b218962428b8bb3971c3320a98f98b313bf2f9d621994ef37ba5204fc7c33c7
SHA5127be45ac9ddb155166aa857c641d81af3619828ca0f6ab1a224921a45ab8c73e4f45fbfafe873156a33a500f01508a3eebd4e0835587d0d99b9ec02e6ce91c549
-
Filesize
44KB
MD56f8be4265244e931992228ccf500d40c
SHA15f4d8bbc1be97800908ede1df25f1b2ac82608a9
SHA2562b40a85c2859a57dedb223e05d701148c6c3f0396a15836b5f86dc93be6a7736
SHA512fe4f59583a5764bee4e15ebaf8f05a5218cb49416c23f807eb9f8ddbae4bfa53c8e7aaceee57e5e696aed1eac099f4540ae84b771142d4b42526074c93d43756
-
Filesize
44KB
MD5542d73e96d090aab6df49f6bdca96980
SHA120aa2b3b9af269301d9361128a77d7c2adba309a
SHA25670011a973ae10c3b3bbb8c733cf2eb2572f1a346bf8c8aed11ccdad9ef374153
SHA5125825f99e6a3c512d524f5eb23609ec58f508933f9b5097a0782455224b2dc61cbd4b21c49fc50604401f12f4afdb1f0937293fa67183fa3fb11a7018b2bb87cd
-
Filesize
43KB
MD5ddcf3740807e547c233f409d060bfaeb
SHA1cb3fc9b0b2c4e4fe829ff7aee748c4986f14916d
SHA25650b1372e1d841ac097960112e382466ed0bbbaee55dc7dad03ac9d5ae8eefd61
SHA5125773f52f6b39bca4f5883b360300dcb67a8edc6c330ce3468afd5078ec6aea7790edd68930ce1e791b644f98b5ebe0710513c7c7b0d655c8bf2ededec0b60739
-
Filesize
43KB
MD5f64b4bf5fb7e64231fc866630f5ddade
SHA18d4c9c3a479f47f9339cea22217e621a1451f50f
SHA25657ddfeead7705eb190e35a011df41ebca83dfad96600168b75959ba2c3929487
SHA5129df2d764092749dd1689313a127fcefc03e974b23c443968a980c93a1112b1402fe9c0fdd89b526acc5d856e20e3f1ee6de0612f4ed4109d8d6b0259c3a911c9
-
Filesize
45KB
MD54584f62f9f7d9f47b50f6e665f38b26c
SHA1f8c9e6ab6ec75435667a10dd24c639a40a90a2bc
SHA256126de40092100734902013789bb4005e9749e088cd0f53a68d99bc9e06cf6eb5
SHA512b0fcfa5f08b3448d2cf976eeb217d72d208dd0a4a84027e69ce0b442d582acf7944bcb81b1106a4b2928722c1244bc6f9f35cab511c9925e2f104e1ab04f8e92
-
Filesize
45KB
MD508aed71ccb6587869fe06aef382c6598
SHA11c5ca667f7b73251b7587954b351f40652157749
SHA25606eb3e4a20c6226c160b16b2774d61f7101476fbc3729831731965e5f5d08210
SHA51213219eebee8b2a1c81432690f0d2b6cff661dd5c59c4397cc15274934b3c475592c1cec5d419d74761c972101d72f26f25cc49848e0f77659b133ee91a0eca86
-
Filesize
43KB
MD5b89fff8cefb5bf519ce88471c04d1808
SHA1871f2c89fd16d599fde13e03fe038a10937276a3
SHA2560b2fd39d87833107dfb2d522f970cf495d0cc7e097e14dcc29a8b158730b113d
SHA512cbf6eb654cf94282554bde75435c226e7a08383a76519ee475f0fab80058b1511506ad024cdfc84a466a5d1b35a160766748d10b76bb4dd968522416cfab84c6
-
Filesize
42KB
MD527e140c254f94f72f8974cba7e204da1
SHA1ffc7ad6aa7a2576ef388c92885ac99ae802f3dcd
SHA256444e0e41ab28ab3169c95a797b5c4252c114888ce6036ee66615a7d941597bc8
SHA51228b0dd70dc68172a750fcad542bf22b5e883a130b6e32fc62d626098da66b7e60923fcc3201780400c1071f14950eecef2bd26f0663e1e679c5eb8fac4ea8fe0
-
Filesize
44KB
MD52d2ea7fd0a70e08cb5bee595de67d075
SHA14ee7e4b8e4932a24ab35c6c04549636c76d37b96
SHA256618b80a97fe5997d2b31290fcad9d9e9b73dc79bfdab63aeeb33a57a57b9ffaf
SHA512f6bbd99c63079a6724b6ac9232b352b0b0d8a9c939f1929acd5542ee56bc9b87e3be79d72f8057aba9642fe336ddfbdd367e0e6ccf07ee0ce86efe7bf012a21d
-
Filesize
45KB
MD51166023450340df6ed2681d2960d0175
SHA1859d6e7111c165b97832af546f12cf770d4a8efa
SHA25696360b42a17e19fa6c3f4d0e69e9eabbfa13a1967fcc50c52a2b64d15e3c88de
SHA5120fb90bb5ddf1c0533fb1faf7ac398becb9abc1dfe86ce93d5bc01d447e0a0dbbbcf8fdecc472087285af59c00f6f8e8827998ccfc669b26ea6757b0317ecc29f
-
Filesize
43KB
MD557093b27070cf7f9ccfa3f4de1c38ac7
SHA1653e5b355ce4c7d7635b110fb55c86d443b1baec
SHA25618c922716d53c9680ed9da967acab2ac26a8a81bcd00faa33b57458bf75419f7
SHA5127f0eb7003ff07951409d1ac38700cda280eba8fcee0dce70e049d2e45a71ce8d5598f4ecfbb52c8f4fc25a7f04f8ec765975c3a5bacad8ed0288b1ed53135502
-
Filesize
42KB
MD5752fb76525f7413ef60d3439586f4338
SHA15efa9273a34748e504e26fb8a9a7423bac18d06d
SHA256040bcc74bda8c1e82ea9091c9e1152166b864acf82610e6fb3b0b04a9faa1e79
SHA5127ffaf5db4a5f5e5559164fa83724883dc89980794fff44627b3c3d1f30de16cbf050a5a26b01d40ba41cbd4c3c7a5bafa2d06fb457457a7503ec7b214454d051
-
Filesize
43KB
MD5a695c47835b3697464048648d2363656
SHA184147ce49c750e205e96be2343819fe24cdbb69b
SHA25663204420c40346ddc03ed475d436e95b83a9fe0964c85c2bccfdaeaed5749592
SHA512c3d1fe9ad506c63d57945b9ab745042ba0cee37719b491382c9f92d2a1f86c79ecba3cbc1545fe75430657e413c5eb332ee435fc041845e4d2dcf2a243a7b981
-
Filesize
44KB
MD587835c4cff658fdbd02680aca59200d8
SHA18474ff8846a03b7d44c253072b090ae2c978279d
SHA2562908efbacd075fec214173c9c247bd44d08a9cf4d06e71ae6a9689bc63aa6f71
SHA512d172ef8a7e4248924bd3cc7ef1314e03e9fdef920d6d42a13b9587931764776e617c2f80973d4dc34a10fb6450e9f3d4ce5cfec950903f4398d6333b73e42c0a
-
Filesize
45KB
MD54af2b5a0850892bd58bbbaba3e110848
SHA1e146de40ebbecff7f76dc1e5ee07b6282e1dd1fb
SHA256131f8b71a0011f53615c55cf8bcba6512a1adbf2d54a41879e7ee55ccfe1e8ef
SHA512d6732a6950e455e2382939fcbd41fe02e3eda719f502016fe5f99266e00675ad13c8419624334ba6ee853842e9d04b0d68c25a83d03ebef64a44179a69a6f6c5
-
Filesize
45KB
MD5e0c90599cecf83e8faafaee179f30da4
SHA1b43ea00b04eff26cb4355fdbad5705c15fd494be
SHA256ca256886f158d7275bc0c9c82dd2aea7279466fc522c9ce3f932cf2c809cddc8
SHA51277ced175c366b6d12c625d16ecabf855427a97e82e0ce069fbb4825be3c61d5e063eaf5e9995f832b9cfdd2890338b8d5d208bc25e2ab485146f246ced715678
-
Filesize
43KB
MD5e10a94b2cf1a37292d10516efa97712e
SHA1592ce381b2f3628db54dbca2f434452320c1a551
SHA256c7f25a7a0ce205b693b0cdde79c796077a0cc01ca1c1a641ccdf31f750960b24
SHA512fe16328bf502610dcfb787a4af83b209e70c982df75057b5afa3e5d75486798f02e31a305f7caebb725c1be4771ccdc3102bc5fc0d5df24430563e7925f3330e
-
Filesize
44KB
MD564b41b93907f27c239a321f103022167
SHA13641c72b9db54a5ce704183d822fea4300a5c69e
SHA256503a340d1c71dc17907b4d05dafc917fb845bbc9ca08acaebd4c74b56ea5ded6
SHA51231683237a55135608bdf1a6311c3432a7b7288dd445c0fceec78136a8ed3d765d485c3d5fd08f6b2cebec01a75e630877bd62c408ef061722f3fc43d5c9e6a4b
-
Filesize
44KB
MD5ba1548bebefcfc62bae1c7d42f0f2602
SHA189193b5573c11a0136db0b301997a615c315f7ec
SHA2560e925aa83c1c9b1e4f365530aaf28a319761f6c34b6f88e73f7881de8c4f9a34
SHA5128560225bede65df39fdccb18a6a176698a6698a8e5751d58b14ab4722ec19cb58cf9d3002171bb6cd234ebef453b2c262652f4140ae191138d8aa8eaa5f2cf9d
-
Filesize
43KB
MD5fe20fee4df079c10973912eba1af11e6
SHA1ebfdd98176480afe4ac83b49e05b467fc0938ae1
SHA25667f1e21f71df9f22cc9a224143872bb5fa73a4157446411f2de13bcc1d47f641
SHA5128615ee2d4003806f1895bf84dcc4cbde1555e43dd8e0f109fe253fdcb1522a0bf317df3fc35c981eb171c46ad4b79b7858041f92ff0eaba26b40aa82f5d90a07
-
Filesize
43KB
MD5e6181bd6fa33e2714191af5b5efb3b6d
SHA115fe862a5a3cfea0ab30113301ff4ebda8c4673b
SHA256cd922ffb64ea0d50ab979f8ce6ca40e2aa96f09b5890b9cae45cb6c5b207ba28
SHA512b48dc473bdb690f27a90924b1cc37a823e991a27e698346df2d0560520e0322f3b610fd56b0b75e225ef49b2a42e9d59464590203c6853661cd88b75a5d86fb9
-
Filesize
45KB
MD54d630cab77e08df18125f4bac3c75cba
SHA1599bc652b752970b09ae27963f3a172a1027c7ad
SHA256ceda39548348bd5d90f4e98c8a90da821ded77f35bb5b28ae5eb92c6b593c2e6
SHA512d3bdd811f22db56e1a3fac7749ea591c823d045dc970f1af9f24ee48a0487b576d3d90cd8c3262b3125f530505d1e159ad91dad0c3517ab98b3f59f66381b792
-
Filesize
41KB
MD5acb7f9d7d648749a652f7f6abef97a20
SHA1c01915623d3bb1ee76012444cb48dd36ec0c74a1
SHA256628c1a0e86ecf3a375bcb14a56f86ddcc918a0daf013b5333975d88570c43d0b
SHA5124e0ba7cfcbd80f4926ec6be9f00d933731c57b43c878ca55e8074caa0730ea47e8905d03e5f01ad7e22f9a99fcb761e5b6504479343e5435b2e99c76f17a9248
-
Filesize
40KB
MD52b2190b080500d0cb9e43e00afa3a35c
SHA14a2214971586a71d412ae46f664ac1ec1b902f9a
SHA256299fd9844801e07f72fcc0aecb0c0da9b4c92b9f95f038ebf065923839cf5334
SHA512f67f0905c1e3528aa76d7eb897504dcacca5635356010d570db0c5b9bfc7772477b0768fd98836be6e4a6acabef0ceb6c57215bfe310193f76e2b20c0db16d44
-
Filesize
45KB
MD5e3dd90f971c51a119d309cc56c535f96
SHA1c8c010d1f4034116516bfce50f32c90117c5341e
SHA256f0b637570ae96f6c709a05774826ed8691ed92b046ada18223f75e0f5e01ad61
SHA512d81439331320d32edd57825a11ded506eb67f8307112e95b5300d0bf0a0502e2ad9eee06444d1d9baabd1cef1175675c8cadf3a677c3241474007a6146791803
-
Filesize
39KB
MD5b356eb39267f5bf2f29233494a8950c4
SHA1b768dda122e83f98632cebc7e991efc33d3cd39b
SHA256d06ee35afe9a2b48cbaf36251f4f183d2af497a4b1fe7970eedea9654613cc37
SHA5122b3e10b032b287617076f849a49733e7ab0f6a6266632c8831dfc6784d6cda557d3b9fa249dc1fa0e4deccc7a1e206a563eb03b81a078373246c8b04afdab6b4
-
Filesize
43KB
MD503db1c242c413a76513ea2367f021f9f
SHA1f33fba9cc29c7f2806aa4e67c00db4c175e294f3
SHA25657360b684f45a3b8e10ceb428cb7f9913086d87e1a9bfb0169e4904ef0ddcbb1
SHA512945a10798ab21267da73fbafd70c4fee4366aabc8fabb8c8de8f31e54d21e3aa3d548d3f473d8c06c597abc0394219bcf01211c0e672facc62c23e1bca56076a
-
Filesize
44KB
MD51740fbc7bd2ed48ad986b482329d6724
SHA1fd68e4956f404c30ec4e688abe814702226820d7
SHA256077e226257350bd60656aeff8b240f2d690358da060c3767c86214569cae654f
SHA5121df9459f326a5847db5f1b95598f0e62a6eea80f6fbcad82fb449a5532f094f02beaf34a6e2acd0edab0bdea302c3757e944596212575e7cc6c07daf1cfcefe1
-
Filesize
46KB
MD5f24ca50df995d6e55bad08da0a5353a7
SHA182fe9e59a4886ab62718d517038c19d5f3236290
SHA2568cbb3d1a4ca3b26271d0979f37c341c1c3a0ef98a4e88eaafb937b0054d2c4e0
SHA5121abae30655e134f0d3f14a21cd9a7b880cf8225fa985c900c5aa3da488f7d280f48462f18817b58182f49f1be9a5caf84908fa789799e5d286f29b32199d0448
-
Filesize
44KB
MD5946c07d0837518ad0de7262da576ca81
SHA1cfac103611567879327af168fd9377ed7f1f9a06
SHA256a7323e8c4bee96355f3e05c28db4eefd56ab7f28b728cbdfe3bc257c71fbd23b
SHA512d0756b897eef6b5c836a81cbf8ea5878e6c4c20a9ce64210e1428118d4c95a60d7e744ab3fd569f1021bc8d85f7f0404382dacef7c5562df330256579dd74c58
-
Filesize
43KB
MD527bb4403da50d8b1be6ef3e9d7312b22
SHA1a1e4acd9f272cfbf6466a3a62a6cb7ddc4f0abc7
SHA25659202e393b5b5d8bc79215795decf43423c9198d685f539f87494fd7933af2c2
SHA512e171177d85c872c6edf38f2cba66e579779624ff040f183e72cfd26093af2ce6bb24f3e0d9342efa5e6bdee71e3b03a8ec20b1ea592d57846bcbb2c930c84110
-
Filesize
44KB
MD591c47423a69d99def013b28488481fd9
SHA1c8856bfa4f5323fe6a9a9b4410d6779830d309e2
SHA25630a4fc730b5a2d972e6dc751c63c52c454d0ec94d0142b911b0d7a1c583465ab
SHA5125b701a5cada4999c4bead46f898697c700154f4f0cb88a59ca6c631adfa988468079050e44e8a081e45161aad7c7676ae672fa3537dfcfe22c4ef285282ee09f
-
Filesize
43KB
MD566c1670a68ced9aed0f7b5699db2c2f2
SHA1ce3b7784c56ff5430d12db69ae6da0e06e93dbae
SHA2567d164ea652a9c7a4116ff78e9c99da6948e1538067c2c9dd160ccb647d9c15be
SHA5123523e9f5049d542495ab228a921f3eda780fa4c1c69f4b2f19f1e1f1af6df41028e674a430eec72b354c601ac0bdb4bdc5164410ab3ff9bfd372c6aa55b50bd7
-
Filesize
44KB
MD5616836bcf539ebf685def59cd19f2741
SHA16d7e0f7e5ac95a202231052e46fde41ef0af7269
SHA256355107b44c8c63def0b857c21b5539299e21d675e95091a83e9a3362b2ea843a
SHA512434595803bc0737f90183f3560d1a3d79bbb5436626ea6b2a4cdecce3723735c6f4c54a7ec3a030f97e83a85473efd3f7b2dbad4bbcb31dceb54818fcec5b325
-
Filesize
40B
MD5d8d85d3593d579ee8d964811ad97e314
SHA1b02ee17f7e90a194a5015a0ff9a680051195f2de
SHA256e424cf2e68063a33a097cdc2c78bec5ace39ff6d9bed3fdfce797f6d348c3db6
SHA5124252710b3bd59121b30172e8ddc2056fcadff4f028e5a73417b5668802d52769e14bb1ff319def7bcbe3c0069a6581c4268c9b76510b2cddf5774cb1e034b352
-
C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data\Default\53ed0aec-65e4-4aa2-b586-b322d30b5bf8.tmp
Filesize168KB
MD58ffa5fca99440903fd2e3e96c4dfcf4e
SHA13fb616139a2fe070340032489c5f809c739ff295
SHA2562c9d821ed66c82eefbe486efd4e9b6d52651a6ec2980761add8f22e2c3051065
SHA5120dc51168ced3123731eaa990e19f12d21f7e37b3e234132969b429008d903e880c74c7754d7705a669315aade1bb9a971dd8d35851b7032d1a4ca4764c79f482
-
C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD5f525ca23201100770fe38564bab365a1
SHA1a6c048e67e6ba2a9ddd434fc030efe38fde3e3d9
SHA2564512fb62e5db66c8f095a9e7524f2826b9de9a7f6858be97bd8858c154bb8b82
SHA512b8ea304baf10216eca12a3dba124187411b48c0938a5738d1e0d4433ead613f0a1f518b3ada5b8e28c624d2c64e025c0d2198a432514a220669fe1824b866074
-
Filesize
4KB
MD55743867e7abdf217591df1c3a2f179f7
SHA1942634365562c531746ae836b5dd657fa4566375
SHA2568de906ed4986cabd5ccf65d2a33f962c2164522bd9ddc2663abf2726ff8a251d
SHA512c831badc161b3f78506f59e9a445f85f2a1748b84aacb8928a193fe6a291bec9bb9beee2f5de465ef5a82e74b91f85c3a0b5ae341c3fe0a970ce4d49d78d098f
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\AVAST Software\Browser\User Data\Default\Sync Data\LevelDB\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
3KB
MD59921b432ad9740a24086fa2411a91e6e
SHA168f3ecf4c695499bbb8edad4f10fb5fdd1d63694
SHA2563273e94eea794aa2214d97ead9b5d06b7ce5e1f881e2ced1422911e5aaf04a14
SHA512f75b466a3a3e646de19c54e0fdd59c8fd6bef955298a5634cdebb954c7a55dd18712d7694f19342733a3326efdb49cd0384cbd3a759d30fdf2e8f2af9bd648c2
-
Filesize
5.8MB
MD58695bee7f56b42160bdfdbc9583e2e5d
SHA125f2d8339e7fde407d6501f3909f4345c4a6b4bb
SHA256c14417b927c2a571960d418388cdea60b757c3f9ab3c1f8dd681b6aa29eefa07
SHA51292662db658f6552a5c574a74e54d08b1ccf1b1c7c2f025a1e867052b2f86518d625aa2eca19434b0172325c793ad3c50947f7aaa2845749d47ef47e23771e7f0
-
Filesize
5.8MB
MD58695bee7f56b42160bdfdbc9583e2e5d
SHA125f2d8339e7fde407d6501f3909f4345c4a6b4bb
SHA256c14417b927c2a571960d418388cdea60b757c3f9ab3c1f8dd681b6aa29eefa07
SHA51292662db658f6552a5c574a74e54d08b1ccf1b1c7c2f025a1e867052b2f86518d625aa2eca19434b0172325c793ad3c50947f7aaa2845749d47ef47e23771e7f0
-
Filesize
22B
MD51b6886a72f78df90d50cadc94827ace4
SHA19b542a5c5bc0fc0bb912c07c425ab6f1e7605dff
SHA256789d3f56ba0e6881eed518328ed632ef9cf36527007717fbf64013ceadf17c3d
SHA512c11b84eb6a06db9bdf3f5cc0e2eb311ef68b75ddd88e4005001229591c60e5dcde6066ebd5b0407fd3d27c353200f432b5c91bcee837b5718f75e76213a04bc9
-
Filesize
1.6MB
MD5b14b9744a652ed0fcbe27512db076c46
SHA1d6c39108bbfa725295fab11cf5599f3ff71fc2eb
SHA256ad474d589a5c2ce251de3a892c0b5963725e1b85f35b1138ee315961a2fe1229
SHA5123e4e9fe5f9707e483b62670a916c71d67b5a4361c1e2116d68ca57195a04803d52997eeac5adba319e9772a97062883c05192226a0376d9597e1519e401100e1
-
Filesize
1.6MB
MD5b14b9744a652ed0fcbe27512db076c46
SHA1d6c39108bbfa725295fab11cf5599f3ff71fc2eb
SHA256ad474d589a5c2ce251de3a892c0b5963725e1b85f35b1138ee315961a2fe1229
SHA5123e4e9fe5f9707e483b62670a916c71d67b5a4361c1e2116d68ca57195a04803d52997eeac5adba319e9772a97062883c05192226a0376d9597e1519e401100e1
-
Filesize
1.6MB
MD5b14b9744a652ed0fcbe27512db076c46
SHA1d6c39108bbfa725295fab11cf5599f3ff71fc2eb
SHA256ad474d589a5c2ce251de3a892c0b5963725e1b85f35b1138ee315961a2fe1229
SHA5123e4e9fe5f9707e483b62670a916c71d67b5a4361c1e2116d68ca57195a04803d52997eeac5adba319e9772a97062883c05192226a0376d9597e1519e401100e1
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
2.0MB
MD53f4f65c3551435aa4f70b23db238e027
SHA110a50d1003a2da42b869527098758bbd0c5a0b93
SHA2563d52f17598297580cc04e8698010d8234b199250803f826fa03031a8f8507e7f
SHA51215b9f0ef917167ed1c3fcbf6235ec277665abb662f26bf338bda2dcc815503b27eab4bfea88f5e4609a40a02f88a87a28d02ca1e4a7575905cb9217b58151a07
-
Filesize
2.0MB
MD53f4f65c3551435aa4f70b23db238e027
SHA110a50d1003a2da42b869527098758bbd0c5a0b93
SHA2563d52f17598297580cc04e8698010d8234b199250803f826fa03031a8f8507e7f
SHA51215b9f0ef917167ed1c3fcbf6235ec277665abb662f26bf338bda2dcc815503b27eab4bfea88f5e4609a40a02f88a87a28d02ca1e4a7575905cb9217b58151a07
-
Filesize
126KB
MD5d73697fed034fa38ae25a64a34e37bde
SHA1577e00018dc33bdf8cec307485745f551fae09bb
SHA256e21d363b60c47e87e7f4dff0ccaa095d190b77ea872514f1bb554c61c82c2546
SHA512aa49eebd731b0218d4e4b48e5dc542f0fc1a1f3962f352687bcacb594f422d904bcd25c04bf72308136365c1955463797bcf883f5917615da912763a6593db4c
-
Filesize
126KB
MD5d73697fed034fa38ae25a64a34e37bde
SHA1577e00018dc33bdf8cec307485745f551fae09bb
SHA256e21d363b60c47e87e7f4dff0ccaa095d190b77ea872514f1bb554c61c82c2546
SHA512aa49eebd731b0218d4e4b48e5dc542f0fc1a1f3962f352687bcacb594f422d904bcd25c04bf72308136365c1955463797bcf883f5917615da912763a6593db4c
-
Filesize
126KB
MD5d73697fed034fa38ae25a64a34e37bde
SHA1577e00018dc33bdf8cec307485745f551fae09bb
SHA256e21d363b60c47e87e7f4dff0ccaa095d190b77ea872514f1bb554c61c82c2546
SHA512aa49eebd731b0218d4e4b48e5dc542f0fc1a1f3962f352687bcacb594f422d904bcd25c04bf72308136365c1955463797bcf883f5917615da912763a6593db4c
-
Filesize
195KB
MD513ce1d84ff08bc135a9fb09fe6ce07e4
SHA14a8baf8c77dfd2975d058cd46ac7751d63819397
SHA256bf42db58fdda71b75d247ecf4b8aad91f80505b96e1c753c3698d2c01d051174
SHA512d59f29794ebb972ef6f4471c8981da5da2f59e5da7f5846ab82d013de043ece156b1ee0598c4227f128a33806bf8831d6f458f9195d63a2996fc24dbc14b4e21
-
Filesize
195KB
MD513ce1d84ff08bc135a9fb09fe6ce07e4
SHA14a8baf8c77dfd2975d058cd46ac7751d63819397
SHA256bf42db58fdda71b75d247ecf4b8aad91f80505b96e1c753c3698d2c01d051174
SHA512d59f29794ebb972ef6f4471c8981da5da2f59e5da7f5846ab82d013de043ece156b1ee0598c4227f128a33806bf8831d6f458f9195d63a2996fc24dbc14b4e21
-
Filesize
127KB
MD5764e0dc4af6828aac54c96972536d0a4
SHA1cbaa169e875d071731b05fc7fa1ecaf8d5452fb3
SHA2562dfc6b24788ec9004d6daf54597542d387bece8350e64b7d86fbba68dfed4e20
SHA512d86d2a309408c0ee4c1bdc6b8aada93d1203dab07494804188179cb1532b890a4e2c83243c3085ba8f1d17b4b3ee4459ca2983fd49fc5cc1bf704f76e06559e8
-
Filesize
127KB
MD5764e0dc4af6828aac54c96972536d0a4
SHA1cbaa169e875d071731b05fc7fa1ecaf8d5452fb3
SHA2562dfc6b24788ec9004d6daf54597542d387bece8350e64b7d86fbba68dfed4e20
SHA512d86d2a309408c0ee4c1bdc6b8aada93d1203dab07494804188179cb1532b890a4e2c83243c3085ba8f1d17b4b3ee4459ca2983fd49fc5cc1bf704f76e06559e8
-
Filesize
36KB
MD5ba032451dc0401e184b4377cf5eea4bc
SHA19fd9a142ff4d5712ee62f858727b656a5746b39d
SHA256cb104ea43c3eaae04d01846b0324d6f8df1edc82b51319d20bdf0b760cc64c0f
SHA5123d33309ade02a785504566375130a61d862d59e601d40c522a2b54a44e159f5e2421e953a98793c2e5dc0b62355dc20527cc73ed11a43365ce9484ce400ecdcb
-
Filesize
36KB
MD5ba032451dc0401e184b4377cf5eea4bc
SHA19fd9a142ff4d5712ee62f858727b656a5746b39d
SHA256cb104ea43c3eaae04d01846b0324d6f8df1edc82b51319d20bdf0b760cc64c0f
SHA5123d33309ade02a785504566375130a61d862d59e601d40c522a2b54a44e159f5e2421e953a98793c2e5dc0b62355dc20527cc73ed11a43365ce9484ce400ecdcb
-
Filesize
93KB
MD542afe6ceee00468fcc455ae603235863
SHA1bf1dc1b5e8cbd4456cdaa2929f3e188a52ac01fe
SHA2560a7cfcaa9c26ac66b723eb882067ffb1ece1fc8fb188869ffe13acac9101f30f
SHA51286cfcd9ec6c4b461a2bfc52beddc1968cbdad1884dea92d8571d2404bf717011148649cf674939ae37c1d723fdb0214639db90acf3265c225300a194080b4623
-
Filesize
93KB
MD542afe6ceee00468fcc455ae603235863
SHA1bf1dc1b5e8cbd4456cdaa2929f3e188a52ac01fe
SHA2560a7cfcaa9c26ac66b723eb882067ffb1ece1fc8fb188869ffe13acac9101f30f
SHA51286cfcd9ec6c4b461a2bfc52beddc1968cbdad1884dea92d8571d2404bf717011148649cf674939ae37c1d723fdb0214639db90acf3265c225300a194080b4623
-
Filesize
2.0MB
MD53f4f65c3551435aa4f70b23db238e027
SHA110a50d1003a2da42b869527098758bbd0c5a0b93
SHA2563d52f17598297580cc04e8698010d8234b199250803f826fa03031a8f8507e7f
SHA51215b9f0ef917167ed1c3fcbf6235ec277665abb662f26bf338bda2dcc815503b27eab4bfea88f5e4609a40a02f88a87a28d02ca1e4a7575905cb9217b58151a07
-
Filesize
195KB
MD513ce1d84ff08bc135a9fb09fe6ce07e4
SHA14a8baf8c77dfd2975d058cd46ac7751d63819397
SHA256bf42db58fdda71b75d247ecf4b8aad91f80505b96e1c753c3698d2c01d051174
SHA512d59f29794ebb972ef6f4471c8981da5da2f59e5da7f5846ab82d013de043ece156b1ee0598c4227f128a33806bf8831d6f458f9195d63a2996fc24dbc14b4e21
-
Filesize
127KB
MD5764e0dc4af6828aac54c96972536d0a4
SHA1cbaa169e875d071731b05fc7fa1ecaf8d5452fb3
SHA2562dfc6b24788ec9004d6daf54597542d387bece8350e64b7d86fbba68dfed4e20
SHA512d86d2a309408c0ee4c1bdc6b8aada93d1203dab07494804188179cb1532b890a4e2c83243c3085ba8f1d17b4b3ee4459ca2983fd49fc5cc1bf704f76e06559e8
-
Filesize
36KB
MD5ba032451dc0401e184b4377cf5eea4bc
SHA19fd9a142ff4d5712ee62f858727b656a5746b39d
SHA256cb104ea43c3eaae04d01846b0324d6f8df1edc82b51319d20bdf0b760cc64c0f
SHA5123d33309ade02a785504566375130a61d862d59e601d40c522a2b54a44e159f5e2421e953a98793c2e5dc0b62355dc20527cc73ed11a43365ce9484ce400ecdcb
-
Filesize
93KB
MD542afe6ceee00468fcc455ae603235863
SHA1bf1dc1b5e8cbd4456cdaa2929f3e188a52ac01fe
SHA2560a7cfcaa9c26ac66b723eb882067ffb1ece1fc8fb188869ffe13acac9101f30f
SHA51286cfcd9ec6c4b461a2bfc52beddc1968cbdad1884dea92d8571d2404bf717011148649cf674939ae37c1d723fdb0214639db90acf3265c225300a194080b4623
-
Filesize
5.7MB
MD5f36f05628b515262db197b15c7065b40
SHA174a8005379f26dd0de952acab4e3fc5459cde243
SHA25667abd9e211b354fa222e7926c2876c4b3a7aca239c0af47c756ee1b6db6e6d31
SHA512280390b1cf1b6b1e75eaa157adaf89135963d366b48686d48921a654527f9c1505c195ca1fc16dc85b8f13b2994841ca7877a63af708883418a1d588afa3dbe8
-
Filesize
5.7MB
MD5f36f05628b515262db197b15c7065b40
SHA174a8005379f26dd0de952acab4e3fc5459cde243
SHA25667abd9e211b354fa222e7926c2876c4b3a7aca239c0af47c756ee1b6db6e6d31
SHA512280390b1cf1b6b1e75eaa157adaf89135963d366b48686d48921a654527f9c1505c195ca1fc16dc85b8f13b2994841ca7877a63af708883418a1d588afa3dbe8
-
C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Avast Secure Browser.lnk
Filesize2KB
MD5d3e72474dc8a3c8596ae9a4dcdf7b540
SHA1dcf3e5f9bd1768b64850703ab489b582373a536f
SHA25673891803d283d2ad7b54a137bd5a76b3d7f4c1544bc4c4d6f1a7de5837e1a627
SHA512d8a78b9cc2c5b2dc55cc55b745964694a70dd990ba97b8f5034e95d07011bd46ffd6e93c9ac4e770924e7d606504c7b1396260f128dad911f8328865633747f7