Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 23:13

General

  • Target

    ~.exe

  • Size

    256KB

  • MD5

    56354f6191810e362bf2ae7b3f6e82b4

  • SHA1

    98260eb9dbec4ef777939937b4ca797ac336e3ff

  • SHA256

    95c16c2f74bfe9878117d341d4b259c5327f87fc10e8407b27e9a905aff0ac11

  • SHA512

    fb40abe4838e4026a4b1c826566454ff181e68bf7f7929777f2ea63e55a8242c65f12dffb274e8c46f5f1bcb7f42661c41e7b2a62ed39050814a45de54ab8b30

  • SSDEEP

    6144:bCfHrZae3GFqRQcMeh4WpywpjchNCPnAeb:bCfLZadcM24fRNXe

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 30 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 52 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 4 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 35 IoCs
  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\~.exe
    "C:\Users\Admin\AppData\Local\Temp\~.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
      "C:\Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe" /cookie:mmm_ava_tst_007_402_a /ga_clientid:3948eefb-e844-4b3a-a23d-de2cf169c69e /edat_dir:C:\Windows\Temp\asw.493fc57f61b5f854
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Writes to the Master Boot Record (MBR)
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Windows\Temp\asw.b4befffee1dd267e\instup.exe
        "C:\Windows\Temp\asw.b4befffee1dd267e\instup.exe" /sfx:lite /sfxstorage:C:\Windows\Temp\asw.b4befffee1dd267e /edition:1 /prod:ais /guid:7374b446-cf7e-4e3f-a8e2-8f0efcd59866 /ga_clientid:3948eefb-e844-4b3a-a23d-de2cf169c69e /cookie:mmm_ava_tst_007_402_a /ga_clientid:3948eefb-e844-4b3a-a23d-de2cf169c69e /edat_dir:C:\Windows\Temp\asw.493fc57f61b5f854
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks for any installed AV software in registry
        • Writes to the Master Boot Record (MBR)
        • Checks processor information in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\instup.exe
          "C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\instup.exe" /sfx /sfxstorage:C:\Windows\Temp\asw.b4befffee1dd267e /edition:1 /prod:ais /guid:7374b446-cf7e-4e3f-a8e2-8f0efcd59866 /ga_clientid:3948eefb-e844-4b3a-a23d-de2cf169c69e /cookie:mmm_ava_tst_007_402_a /edat_dir:C:\Windows\Temp\asw.493fc57f61b5f854 /online_installer
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Checks for any installed AV software in registry
          • Writes to the Master Boot Record (MBR)
          • Drops file in Program Files directory
          • Checks processor information in registry
          • Modifies registry class
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:768
          • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswOfferTool.exe
            "C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswOfferTool.exe" -checkChrome -elevated
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1628
          • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswOfferTool.exe
            "C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswOfferTool.exe" -checkChromeReactivation -elevated -bc=AVFA
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:824
            • C:\Users\Public\Documents\aswOfferTool.exe
              "C:\Users\Public\Documents\aswOfferTool.exe" -checkChromeReactivation -bc=AVFA
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1072
          • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\sbr.exe
            "C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\sbr.exe" 768 "Avast Antivirus setup" "Avast Antivirus is being installed. Do not shut down your computer!"
            5⤵
            • Executes dropped EXE
            PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Security Software Discovery

1
T1063

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Avast Software\Avast\setup\Stats.ini
    Filesize

    2KB

    MD5

    9358dd126dea46d6043e37b55fc451d5

    SHA1

    77d5a6b7b43843e66710777a2c5cb31b6e245ae7

    SHA256

    84ae6d9e3cb928fd673eb1f7a279feef1e57bc2955c21a96cd310bb7759e1255

    SHA512

    5c72a01dec3eda2223a94a7c9f2a124c92d95932710cc8c8b89e9e452368a37c25ebb9f2b36fa846e3984d73ba09e20e42d2d1c2036b777724a9b7820c9a96a6

  • C:\Program Files\Avast Software\Avast\setup\Stats.ini.tmp
    Filesize

    2KB

    MD5

    6f6ef3737f30d57889c51f24ca3e2d9b

    SHA1

    5ef39c3d2868bd1433a7f32cf424954600b5dbe3

    SHA256

    6de2cbe2700c368b5c0355b4108aca9a95be64932fb18b074813bc97e8ee5941

    SHA512

    c982daee7ee06049d1ab7c2ae357c9d474981d0f0ae361cbbd00dcc64cadb055e85a10ef02d534a71d438eacd712d606a07b90aa08430679e5a863b3b79a9f05

  • C:\Program Files\Avast Software\Avast\setup\ais_cmp_datascan_x64-82e.vpx
    Filesize

    2.0MB

    MD5

    063818ec0b272a4f882addee83e4d92d

    SHA1

    158b094c1a0ffca7debbfde9968f62c95020ba4e

    SHA256

    cb269d06a49d3174908f606db1ad278fc5b11bdbf3306b7709f838aae385154d

    SHA512

    93517c4da76e5b19d96adbbbe73ba47e784f1890a7389f1aaff8eef0fc9b67341a0615aa3dde17af2a101382e339495afc0ccfe595b308b5ae15a3f4a50e0379

  • C:\Program Files\Avast Software\Avast\setup\ais_cmp_swhealth_x64-82e.vpx
    Filesize

    62KB

    MD5

    adeda8cb2a23a69e3aa7a60fbf346331

    SHA1

    e7e59ff53a307d18f5a7c5bc050cac40e04c212f

    SHA256

    e87f84fc8645dde7ec3dc4fa2f1a04d1a6dfe057f8c5d9dad7f9a5d09f83467a

    SHA512

    c7918e0ef7ed129c603cb029321a1a828a57ca7ccee8d4165359c56df936b4f1d8246bb458b9531b02fb60d0ff167171f06f09462cbf9475204c1a0ae84c311c

  • C:\Program Files\Avast Software\Avast\setup\ais_dll_eng-885.vpx
    Filesize

    16KB

    MD5

    dc3b327e99e65a08c75586646e9e412d

    SHA1

    8341b70a269e0996ad8ca4becb862566a9d662bb

    SHA256

    1c1fc61f4446dcb61abbb4b3a04ec23a9c0fc5232d696fca2f9a85ade75f21f3

    SHA512

    453d3acc25003907d63c8a60f6209afa8aaf1a5cf3e702ca3b0e4bf60a8d9942c42e50c10467fdb115c1ec378f85aa46d3f7d5a32a4e3b26339e8b63822e3266

  • C:\Program Files\Avast Software\Avast\setup\ais_dll_eng_x64-82e.vpx
    Filesize

    327KB

    MD5

    24040e34a97955e3a769f215f7d9c7c8

    SHA1

    983e1eab4613d361c0d1a1b56ccbde1469e34f92

    SHA256

    d20f9c083409f43de9a94aa152428fc114e429ded2955f60dc1b83b160c4eb89

    SHA512

    056ea1d35da635e7348f4357cf3bbfae66bbba1b39a3d751508564c9167efba744460758e862810d3c42a77d660c1c7ae210ec9cf05090ece2642e28fa593319

  • C:\Program Files\Avast Software\Avast\setup\ais_gen_streamfilter_x64-8c5.vpx
    Filesize

    211KB

    MD5

    312fca35f3497cf59ff72247c9c47de8

    SHA1

    eafc6173812983eb1b03a4c4dc5ce16056c1b7e3

    SHA256

    1ef3d96b810424351806ac0f62e70172d0855b7ce886fc64dfc97e82622103f6

    SHA512

    6c2fa6c183d5e9f33072d2834eaab594b2600eea96eabc12169e281c13d5de92682300c38ced191108c83dc38b824fdddeabb2dc28badc7c9f70e3cc3c5e4e8e

  • C:\ProgramData\Avast Software\Persistent Data\Avast\Logs\Setup.log
    Filesize

    1KB

    MD5

    cfe48ac2be63901fe2096c4c70eba58c

    SHA1

    a243318d7b6503a8a02f2ae2b6d11d41175859f2

    SHA256

    efef096cab24b64a9086041eab9f2825207f0c88a22857a00eb8d8e4db39ef90

    SHA512

    561f2b8770e092aa421fa5488d15357852144a68115a604803432d1f88cd93e7e7805ec668b37acc8d81dca528248460fe2e303d5162682975940d83b284bba2

  • C:\ProgramData\Avast Software\Persistent Data\Avast\Logs\Setup.log
    Filesize

    26KB

    MD5

    79a4d33a105897b9045826a4346ebb8c

    SHA1

    61562d22a8b8a7cc7a02e1f7f43c09de22da94ab

    SHA256

    b98944a5cb9d8081f23454aab732af41489eb833b0d09caec8047f7b60a0ca6f

    SHA512

    0368cea95344e814c34a90836b65f9d86da5694cdbac1b099c706b12eb4409a296cc56b50ce4cfada59e248f80d8d2a48c577db0c3a3f16066861ad2c906c3b1

  • C:\ProgramData\Avast Software\Persistent Data\Avast\Logs\event_manager.log
    Filesize

    286B

    MD5

    311c5dd2537099861f4bb6c69d20d4a2

    SHA1

    38dfa911ea80f084997ad39cc48795c0aa0a1464

    SHA256

    31355e0cb22afcf88c5c7df97b50be9d22395df05a156fc86f287b75fa494a7f

    SHA512

    346fab858f0533308ab6ca79c9b4237b2ef281450734e106a71a8b92f66313ab7c8653b7fef19be4a50c03a61e6f19c03ec17826065d5ff0fcd128a22a4cb810

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\Local\Temp\Tar70C5.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Public\Documents\aswOfferTool.exe
    Filesize

    831KB

    MD5

    c5665f1f93d9aabbcb1dde533e2c46e6

    SHA1

    732389de20c600d0222d61b4ee74b0be6412a45b

    SHA256

    adf4276ef7f276d2178b85790a178c4e903d9776c0eb18dfe4c89a481694dc8a

    SHA512

    51a148db86a97fc13aa8db21540f8200dc2e9e325c7d2014cf55074d3ad6ce25d25a798551e3f0bb1e546a9f9536db512cbc9b14b51680d87848747a1fc465a0

  • C:\Users\Public\Documents\gcapi_16797033041072.dll
    Filesize

    348KB

    MD5

    2973af8515effd0a3bfc7a43b03b3fcc

    SHA1

    4209cded0caac7c5cb07bcb29f1ee0dc5ac211ee

    SHA256

    d0e4581210a22135ce5deb47d9df4d636a94b3813e0649aab84822c9f08af2a0

    SHA512

    b6f9653142ec00b2e0a5045f0f2c7ba5dbbda8ef39edf14c80a24ecab3c41f081eb466994aaf0879ac96b201ba5c02d478275710e4d08b3debc739063d177f7e

  • C:\Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • C:\Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • C:\Windows\Temp\asw.493fc57f61b5f854\ecoo.edat
    Filesize

    21B

    MD5

    58d47cfa451dfb6748be33a8f4069f49

    SHA1

    7ca703bc598c8ed5d98407833ecebe7d5efec80b

    SHA256

    8ebbec1ccab81b5ab09770e38ed72b0f830c5bbdabd1e68979c9dd79bb278883

    SHA512

    4f636e1664c3884f6406aede91d8c6e2a0cff876d1be45014307c8a247f267f8b8db8a67edf43ee989fd59e1a74ab047d96cbac308d57cb00576cf4af14d4afb

  • C:\Windows\Temp\asw.b4befffee1dd267e\HTMLayout.dll
    Filesize

    4.0MB

    MD5

    b878c44792ec2d106804b3f2ec4f0daf

    SHA1

    3548b96858d94a371ed6cd59bc3368eba425a7e8

    SHA256

    f5aa4dbd7a740b0a790503397d0fb9cc58f798846979726543ee14f3739e0edb

    SHA512

    cf16da8ab4e59265b50b4ac4477272a31bd8027e871af646eddf94fc0556fabba42eeb7c20f6d8c076f572b81539cbe4a31b8f7fefd77a9c2af42a4a5fd66280

  • C:\Windows\Temp\asw.b4befffee1dd267e\HTMLayout.dll
    Filesize

    4.0MB

    MD5

    b878c44792ec2d106804b3f2ec4f0daf

    SHA1

    3548b96858d94a371ed6cd59bc3368eba425a7e8

    SHA256

    f5aa4dbd7a740b0a790503397d0fb9cc58f798846979726543ee14f3739e0edb

    SHA512

    cf16da8ab4e59265b50b4ac4477272a31bd8027e871af646eddf94fc0556fabba42eeb7c20f6d8c076f572b81539cbe4a31b8f7fefd77a9c2af42a4a5fd66280

  • C:\Windows\Temp\asw.b4befffee1dd267e\Instup.dll
    Filesize

    20.8MB

    MD5

    10feeb3bbd60cbef24fbb60f94184959

    SHA1

    34f1d46c2ac38dfdff43c2f189f3d63f506cbf35

    SHA256

    77eca1e201de5fdc7d275c95bcdbe941e10e4e4631ae629586376788c75bccbf

    SHA512

    993356a3eaa563e00dc40f979fb3d4490e275d09074727ab73c8f0a4c920a77d67fc4c3c9b271e5644bdebbeef82ecb5ddb1029505cd508376b017169dcd85de

  • C:\Windows\Temp\asw.b4befffee1dd267e\Instup.dll
    Filesize

    20.8MB

    MD5

    10feeb3bbd60cbef24fbb60f94184959

    SHA1

    34f1d46c2ac38dfdff43c2f189f3d63f506cbf35

    SHA256

    77eca1e201de5fdc7d275c95bcdbe941e10e4e4631ae629586376788c75bccbf

    SHA512

    993356a3eaa563e00dc40f979fb3d4490e275d09074727ab73c8f0a4c920a77d67fc4c3c9b271e5644bdebbeef82ecb5ddb1029505cd508376b017169dcd85de

  • C:\Windows\Temp\asw.b4befffee1dd267e\Instup.exe
    Filesize

    3.5MB

    MD5

    e16d191a0d839c59e24bc0e43db6678e

    SHA1

    0c9818d9357a12ca7715c74d1961596b42a47ba2

    SHA256

    940a0746957955ed46a158a45cd4be074a3a140ed7f76d9de31fd22757996a5d

    SHA512

    2dfbd0b1166720a044590dd252ea2597d26f9274d5c24134aa33a42d662c7c54b1653ef66a8aac58bfee8dc765c8d625ae66226b4dc1f12de323e5d7e86f8550

  • C:\Windows\Temp\asw.b4befffee1dd267e\Instup.exe
    Filesize

    3.5MB

    MD5

    e16d191a0d839c59e24bc0e43db6678e

    SHA1

    0c9818d9357a12ca7715c74d1961596b42a47ba2

    SHA256

    940a0746957955ed46a158a45cd4be074a3a140ed7f76d9de31fd22757996a5d

    SHA512

    2dfbd0b1166720a044590dd252ea2597d26f9274d5c24134aa33a42d662c7c54b1653ef66a8aac58bfee8dc765c8d625ae66226b4dc1f12de323e5d7e86f8550

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\HTMLayout.dll
    Filesize

    3.8MB

    MD5

    d9be57d4e1a25264b8317278f8b93396

    SHA1

    d3c98696582fed570f38ae45bf22b8197253b325

    SHA256

    a90e4ffa0fcd535733b6306d701cbb975245b8253df54b277970d8b8c1cf09c3

    SHA512

    2f13454c7e4360326f1dc417ad24e2d095b7178d89791f5b436d134c2fe26724bc48d6de1291208800b7c93dfe7082e8300b2d545c5db3e2590603dd3f8a5697

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\Instup.dll
    Filesize

    19.1MB

    MD5

    9ee6528abdad768fbfa28bd1bb80ebe9

    SHA1

    f5582697e068ba1d56825fc32bd5ab1a71bd4d38

    SHA256

    61a7bff3d789aa29add514052a0ff1703079ce427705ead5ce7dd98a0df9ecd4

    SHA512

    de22b846a13390eda5940c7f7de7ed63af22b16b4add149363d3f3d1c4cad4c2bb99b6ecb9fcab08dc018d36fe4d8b457a5e7edba7a34e62e915ff6f2ecabfc9

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw04a02ab840578480.tmp
    Filesize

    19.1MB

    MD5

    9ee6528abdad768fbfa28bd1bb80ebe9

    SHA1

    f5582697e068ba1d56825fc32bd5ab1a71bd4d38

    SHA256

    61a7bff3d789aa29add514052a0ff1703079ce427705ead5ce7dd98a0df9ecd4

    SHA512

    de22b846a13390eda5940c7f7de7ed63af22b16b4add149363d3f3d1c4cad4c2bb99b6ecb9fcab08dc018d36fe4d8b457a5e7edba7a34e62e915ff6f2ecabfc9

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw2d09310403913d4c.tmp
    Filesize

    831KB

    MD5

    c5665f1f93d9aabbcb1dde533e2c46e6

    SHA1

    732389de20c600d0222d61b4ee74b0be6412a45b

    SHA256

    adf4276ef7f276d2178b85790a178c4e903d9776c0eb18dfe4c89a481694dc8a

    SHA512

    51a148db86a97fc13aa8db21540f8200dc2e9e325c7d2014cf55074d3ad6ce25d25a798551e3f0bb1e546a9f9536db512cbc9b14b51680d87848747a1fc465a0

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw49b4bd526ee6f294.tmp
    Filesize

    15KB

    MD5

    13e9fbb02cb7497562b59a9ef8f1ee92

    SHA1

    047936e9296e77939b5b23c1a2af3056eaa2ae99

    SHA256

    40fdd6306bbd29d680af6e6931751b3a9a133d7786d9409a47b6f115b968565a

    SHA512

    0d5c6d3f2465fd9d1af19c1a02c4f4a3bedb02f0e049e97166ed100964ff1ff1be28ed02542a90c4ad3e1041bb3f3cf8b65d561c6ebc41fce1f935f277d606ba

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw6e1b0353184c26fc.tmp
    Filesize

    4.5MB

    MD5

    ef035189604e7f5d68a62827b985ccbb

    SHA1

    c094c6eef2640a71aee9f4b27123c2080d38136f

    SHA256

    64fd38d5697a9119cebc8fd5710a452645a09d076a4b2863a4383f94d3496740

    SHA512

    32f2af9929598b5eaee6de3a95f755da27622c3a791e43dfde41c470dfb278b843e67327e0d0d2f7b49b61b94dc8e4a1e9eadd3a91664ff339d03448d0c881c9

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw78d7dc1faef0f4e9.tmp
    Filesize

    3.1MB

    MD5

    b216fc28400c184a5108c0228fba86bc

    SHA1

    5d82203153963ebede19585b0054de8221c60509

    SHA256

    7827bda61139b0758c125de5f31e38025ed650be86bb8997dce8c013ec89e5bd

    SHA512

    6af7877e46e820dcc5fe67ce94393575d0d4b39d0421679b34bc25e8a62254a3dbce29f9de69d2fa4506235748dd919a91c875c90ef950c9d3a6939bff7b3294

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswOfferTool.exe
    Filesize

    831KB

    MD5

    c5665f1f93d9aabbcb1dde533e2c46e6

    SHA1

    732389de20c600d0222d61b4ee74b0be6412a45b

    SHA256

    adf4276ef7f276d2178b85790a178c4e903d9776c0eb18dfe4c89a481694dc8a

    SHA512

    51a148db86a97fc13aa8db21540f8200dc2e9e325c7d2014cf55074d3ad6ce25d25a798551e3f0bb1e546a9f9536db512cbc9b14b51680d87848747a1fc465a0

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswOfferTool.exe
    Filesize

    831KB

    MD5

    c5665f1f93d9aabbcb1dde533e2c46e6

    SHA1

    732389de20c600d0222d61b4ee74b0be6412a45b

    SHA256

    adf4276ef7f276d2178b85790a178c4e903d9776c0eb18dfe4c89a481694dc8a

    SHA512

    51a148db86a97fc13aa8db21540f8200dc2e9e325c7d2014cf55074d3ad6ce25d25a798551e3f0bb1e546a9f9536db512cbc9b14b51680d87848747a1fc465a0

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswOfferTool.exe
    Filesize

    831KB

    MD5

    c5665f1f93d9aabbcb1dde533e2c46e6

    SHA1

    732389de20c600d0222d61b4ee74b0be6412a45b

    SHA256

    adf4276ef7f276d2178b85790a178c4e903d9776c0eb18dfe4c89a481694dc8a

    SHA512

    51a148db86a97fc13aa8db21540f8200dc2e9e325c7d2014cf55074d3ad6ce25d25a798551e3f0bb1e546a9f9536db512cbc9b14b51680d87848747a1fc465a0

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswa9020cdc3f6af2f7.tmp
    Filesize

    3.8MB

    MD5

    d9be57d4e1a25264b8317278f8b93396

    SHA1

    d3c98696582fed570f38ae45bf22b8197253b325

    SHA256

    a90e4ffa0fcd535733b6306d701cbb975245b8253df54b277970d8b8c1cf09c3

    SHA512

    2f13454c7e4360326f1dc417ad24e2d095b7178d89791f5b436d134c2fe26724bc48d6de1291208800b7c93dfe7082e8300b2d545c5db3e2590603dd3f8a5697

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswd4712bc2107cd862.tmp
    Filesize

    907KB

    MD5

    700b6740e6bfa7729f146572d8455348

    SHA1

    19d80fb0251f417283ed36fc20c43079b3f6fbb8

    SHA256

    d3c0ba08fda4ed42c1389f6e34061b030b2b1017395308aac1d5b25eb3ad1f0e

    SHA512

    7786b63b8fc9c10030b5bca591378b13d05aeeac36072f52ddf24ce46cb12cfab88d9358000b15afdef0c59dbbe5fa22411b354fd0e24f3b1a3098eab3d79b65

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\instup.exe
    Filesize

    3.1MB

    MD5

    b216fc28400c184a5108c0228fba86bc

    SHA1

    5d82203153963ebede19585b0054de8221c60509

    SHA256

    7827bda61139b0758c125de5f31e38025ed650be86bb8997dce8c013ec89e5bd

    SHA512

    6af7877e46e820dcc5fe67ce94393575d0d4b39d0421679b34bc25e8a62254a3dbce29f9de69d2fa4506235748dd919a91c875c90ef950c9d3a6939bff7b3294

  • C:\Windows\Temp\asw.b4befffee1dd267e\New_15020997\sbr.exe
    Filesize

    15KB

    MD5

    13e9fbb02cb7497562b59a9ef8f1ee92

    SHA1

    047936e9296e77939b5b23c1a2af3056eaa2ae99

    SHA256

    40fdd6306bbd29d680af6e6931751b3a9a133d7786d9409a47b6f115b968565a

    SHA512

    0d5c6d3f2465fd9d1af19c1a02c4f4a3bedb02f0e049e97166ed100964ff1ff1be28ed02542a90c4ad3e1041bb3f3cf8b65d561c6ebc41fce1f935f277d606ba

  • C:\Windows\Temp\asw.b4befffee1dd267e\aswce3e0388c0255203.ini
    Filesize

    718B

    MD5

    5f44cf9225bbe3b92ef1fac0ff324341

    SHA1

    97b304d195b5c94eb00f53489f2303cbe039324b

    SHA256

    26107ff0eb3869c57ca57797cbb1554fd9de2b1fde2f13c5b5250b966ba6f3b0

    SHA512

    829d42c8e1e7f4b2f28c2938f3eddb2c446f6c32a22db11a39cc795823516871c409d25da392f5214f66abccc79f4fe040ce464d17ee4f0ada31ccbd87258573

  • C:\Windows\Temp\asw.b4befffee1dd267e\aswce3e0388c0255203.tmp
    Filesize

    27KB

    MD5

    6dbbe04bacad075fb8bfdabca363a310

    SHA1

    6ecf1b2af5be6d6663e2419110d883b72c7b4aa5

    SHA256

    54ddf7c023ee9d056950aee728f607ae347c7debd7cd0f6023fcea7d1b5767e6

    SHA512

    6a8fd153dd0aac5cf5a4df938379cf38b40c5e5fbff3e6a1fce8ff0696c49048de7a13cc709fb29553f03073a648b60f725d5049021255395ee52a47d76f8336

  • C:\Windows\Temp\asw.b4befffee1dd267e\avbugreport_x64_ais-997.vpx
    Filesize

    4.5MB

    MD5

    ef035189604e7f5d68a62827b985ccbb

    SHA1

    c094c6eef2640a71aee9f4b27123c2080d38136f

    SHA256

    64fd38d5697a9119cebc8fd5710a452645a09d076a4b2863a4383f94d3496740

    SHA512

    32f2af9929598b5eaee6de3a95f755da27622c3a791e43dfde41c470dfb278b843e67327e0d0d2f7b49b61b94dc8e4a1e9eadd3a91664ff339d03448d0c881c9

  • C:\Windows\Temp\asw.b4befffee1dd267e\avdump_x64_ais-997.vpx
    Filesize

    907KB

    MD5

    700b6740e6bfa7729f146572d8455348

    SHA1

    19d80fb0251f417283ed36fc20c43079b3f6fbb8

    SHA256

    d3c0ba08fda4ed42c1389f6e34061b030b2b1017395308aac1d5b25eb3ad1f0e

    SHA512

    7786b63b8fc9c10030b5bca591378b13d05aeeac36072f52ddf24ce46cb12cfab88d9358000b15afdef0c59dbbe5fa22411b354fd0e24f3b1a3098eab3d79b65

  • C:\Windows\Temp\asw.b4befffee1dd267e\avdump_x86_ais-997.vpx
    Filesize

    767KB

    MD5

    4f2f4b4cae5bc3e568a2eb165ac6b74f

    SHA1

    f18b957799c48f18f0be8007ed4c6d3e721577c0

    SHA256

    52a57aca1d96aee6456d484a2e8459681f6a7a159dc31f62b38942884464f57b

    SHA512

    8536eb2e4ada2920d93806cb70cc35b7879119dfffe1ddc0a4710dddea7c0234257d25fe14fff45a58c820a4389e5ffc968f81c5bbeb9b77870962e608b5d45a

  • C:\Windows\Temp\asw.b4befffee1dd267e\config.def
    Filesize

    26KB

    MD5

    bd9111dba453f9cf9bc5df12f9d96574

    SHA1

    1949f9457101cde1f0f628aa0f76c57594335de9

    SHA256

    ee9baa0b739928ea8bfcb62282006a8e5275c10db43be21cc8a42ac37c925947

    SHA512

    34c057d44d60c0b3acd24767d8b20fddaa12f73b745b503214f0e43ddbddc96484d1c4945d9d2837efbcbe03992fb24c8cee2f93bbaa2e116aa3516b17d2ee32

  • C:\Windows\Temp\asw.b4befffee1dd267e\config.ini
    Filesize

    718B

    MD5

    5f44cf9225bbe3b92ef1fac0ff324341

    SHA1

    97b304d195b5c94eb00f53489f2303cbe039324b

    SHA256

    26107ff0eb3869c57ca57797cbb1554fd9de2b1fde2f13c5b5250b966ba6f3b0

    SHA512

    829d42c8e1e7f4b2f28c2938f3eddb2c446f6c32a22db11a39cc795823516871c409d25da392f5214f66abccc79f4fe040ce464d17ee4f0ada31ccbd87258573

  • C:\Windows\Temp\asw.b4befffee1dd267e\instcont_x64_ais-997.vpx
    Filesize

    3.1MB

    MD5

    b216fc28400c184a5108c0228fba86bc

    SHA1

    5d82203153963ebede19585b0054de8221c60509

    SHA256

    7827bda61139b0758c125de5f31e38025ed650be86bb8997dce8c013ec89e5bd

    SHA512

    6af7877e46e820dcc5fe67ce94393575d0d4b39d0421679b34bc25e8a62254a3dbce29f9de69d2fa4506235748dd919a91c875c90ef950c9d3a6939bff7b3294

  • C:\Windows\Temp\asw.b4befffee1dd267e\instup_x64_ais-997.vpx
    Filesize

    19.1MB

    MD5

    9ee6528abdad768fbfa28bd1bb80ebe9

    SHA1

    f5582697e068ba1d56825fc32bd5ab1a71bd4d38

    SHA256

    61a7bff3d789aa29add514052a0ff1703079ce427705ead5ce7dd98a0df9ecd4

    SHA512

    de22b846a13390eda5940c7f7de7ed63af22b16b4add149363d3f3d1c4cad4c2bb99b6ecb9fcab08dc018d36fe4d8b457a5e7edba7a34e62e915ff6f2ecabfc9

  • C:\Windows\Temp\asw.b4befffee1dd267e\part-jrog2-86.vpx
    Filesize

    210B

    MD5

    bb27d4d142e79c1e4f5e22b011d4a6d5

    SHA1

    c67a8692002478003aef1f59e84fd006ae0c8cee

    SHA256

    8727af29859fb46e6307a30d08da3e3ab51e3c0f0a6854b19050805c29744ffe

    SHA512

    a2b26b8bfda8a64be4b273f4c251b4715d90c846e44ddfdbd83d5fd3152532c19ce87f7f48531ecfa6a217eb94903ace1a8b5571c995656b728128e71449c841

  • C:\Windows\Temp\asw.b4befffee1dd267e\part-prg_ais-15020997.vpx
    Filesize

    188KB

    MD5

    b898fa20bf9b0321b50a8d4946aae799

    SHA1

    4e173a99dc9a9ef507112857525ad53991f4d2a0

    SHA256

    6a2b3de2d13269bc9b3d68b7fbffd9edcfa94dea83ffd3d5f7a03f05bda09a6c

    SHA512

    c34e5b9f04c2322ec0ce24f582be148554ebff9aee8b312ba272b94b54f077370d345ec24d284ea66db67bd7104b343fa9c2646100d64d3b6361ab7ffe7e2810

  • C:\Windows\Temp\asw.b4befffee1dd267e\part-setup_ais-15020997.vpx
    Filesize

    5KB

    MD5

    365b6ee6fbde00af486fc012251db2da

    SHA1

    8050ba5a9b6321f067fc694527011ba00767d4a2

    SHA256

    01fbb98a20ed29cd83e42351aa1fc361d4513b9ade8d71f62383bc76d5f86830

    SHA512

    949b877dc558a9215369fddce4bbeb3c0fbec09c1b92717a8d027001337743e300a1089ff46f3b49a33f4d6b4e7bb5a2d4cb6ea96c9114e308833c7e15d8b261

  • C:\Windows\Temp\asw.b4befffee1dd267e\part-setup_ais-15020997.vpx
    Filesize

    5KB

    MD5

    365b6ee6fbde00af486fc012251db2da

    SHA1

    8050ba5a9b6321f067fc694527011ba00767d4a2

    SHA256

    01fbb98a20ed29cd83e42351aa1fc361d4513b9ade8d71f62383bc76d5f86830

    SHA512

    949b877dc558a9215369fddce4bbeb3c0fbec09c1b92717a8d027001337743e300a1089ff46f3b49a33f4d6b4e7bb5a2d4cb6ea96c9114e308833c7e15d8b261

  • C:\Windows\Temp\asw.b4befffee1dd267e\part-vps_windows-23032399.vpx
    Filesize

    7KB

    MD5

    7a6d783ce7c449b7f5255043f0280b25

    SHA1

    9423bca5461a78016d860d48e3665115203127ae

    SHA256

    7014c2025a7b4eab8cbf4f2257c248c930baed64264bc103acd4ab55cafde8aa

    SHA512

    e1432aabaa3a0c75b716346cdb45f04117bff807a921b9dba1b9aa55602d9382dc373e66379d1e9cce5d019910ba184581bb8e2f4cafe444afe524545df9dd2f

  • C:\Windows\Temp\asw.b4befffee1dd267e\prod-pgm.vpx
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\Temp\asw.b4befffee1dd267e\prod-pgm.vpx
    Filesize

    572B

    MD5

    5f7977bee135d61afa0daab0bc12db43

    SHA1

    556484af69eb23e3fbe8bd5275af069de4906621

    SHA256

    011e20c10505b92f88c4244ab5dc81bc06425aaa05ca9b1a7080892b4ea57a61

    SHA512

    03511c587dd7f1b8e9f99cfff20e6affe99be80b09d80803e1ec71da29cc2dcc39ccade2978f199bc1242447c6efbfeef18937aab25d41ea270864f8a6d93b76

  • C:\Windows\Temp\asw.b4befffee1dd267e\prod-pgm.vpx
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\Temp\asw.b4befffee1dd267e\prod-vps.vpx
    Filesize

    343B

    MD5

    52f74b0ac2dad29a8ba6a76d58d6cec6

    SHA1

    f7506526b7cf1b882f1632758db02f65b4a732d6

    SHA256

    5d07a03e4a62dd8f9af0ac2fe01bd87f1875df26da1e839ed606aef8d0ba8f8f

    SHA512

    0377f2c7da1c1227344389cdc150cec407b9e1130fe59dfaf84e930512667f92391d9ab67028aeab6b4c52a913ae80c3bcd9537e736a8fcef2691e770ca7e2f6

  • C:\Windows\Temp\asw.b4befffee1dd267e\prod-vps.vpx
    Filesize

    339B

    MD5

    cd0b2a6562029cfa08a8a2c7cf01a1a7

    SHA1

    7b9ac5a0371708049016328b3c466ad03a952b2b

    SHA256

    15c3af97b03b23fdc74647f7759f8e8ec7eb8c0cc09eeacda0eb365ce8b8d196

    SHA512

    56d0142bc3a791af5fdffe03ae8044e6dce724986b9216c11fafcff8b62713c73300266277f5642de4d66a35e69630547b626cb0b87e5ee92f8e3f2909623b70

  • C:\Windows\Temp\asw.b4befffee1dd267e\servers.def
    Filesize

    29KB

    MD5

    8d0104b9aa5c15c355fe444193ff60dd

    SHA1

    a89f1739d0b83c99a4ee4c2f1579237bc82d6142

    SHA256

    354eda0c2550e5f2f9dcb488394f504d583f844e1f6ef08aef4c8bbf59eb00e4

    SHA512

    033676c4b7f529a9b6957cae94738e696cfbbaa478831b737ba0bcdb8f214585a44880cd289b75e6c80b06861f1bcefc93e1377f8f78b920293b7b037dbe5c04

  • C:\Windows\Temp\asw.b4befffee1dd267e\servers.def
    Filesize

    29KB

    MD5

    8d0104b9aa5c15c355fe444193ff60dd

    SHA1

    a89f1739d0b83c99a4ee4c2f1579237bc82d6142

    SHA256

    354eda0c2550e5f2f9dcb488394f504d583f844e1f6ef08aef4c8bbf59eb00e4

    SHA512

    033676c4b7f529a9b6957cae94738e696cfbbaa478831b737ba0bcdb8f214585a44880cd289b75e6c80b06861f1bcefc93e1377f8f78b920293b7b037dbe5c04

  • C:\Windows\Temp\asw.b4befffee1dd267e\servers.def.lkg
    Filesize

    29KB

    MD5

    8d0104b9aa5c15c355fe444193ff60dd

    SHA1

    a89f1739d0b83c99a4ee4c2f1579237bc82d6142

    SHA256

    354eda0c2550e5f2f9dcb488394f504d583f844e1f6ef08aef4c8bbf59eb00e4

    SHA512

    033676c4b7f529a9b6957cae94738e696cfbbaa478831b737ba0bcdb8f214585a44880cd289b75e6c80b06861f1bcefc93e1377f8f78b920293b7b037dbe5c04

  • C:\Windows\Temp\asw.b4befffee1dd267e\servers.def.vpx
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\Temp\asw.b4befffee1dd267e\servers.def.vpx
    Filesize

    2KB

    MD5

    f1c045f4903ecc27626dc8e970841666

    SHA1

    8510814ab05841671f3c5888ebce0b699254a198

    SHA256

    574315e65059c6a8e397bb6baaa4b4df24463bd4db9800734568135e64256856

    SHA512

    8d53fc069307c18bbbf8055213844c7651ba666e262857d1966fe76d518461b8f8d3ca7235e12939266c4c428752460da27d883eff23380548ef5f39cdd971e0

  • C:\Windows\Temp\asw.b4befffee1dd267e\setup.def
    Filesize

    37KB

    MD5

    be793535c4acf02d4ad13b20d0c84deb

    SHA1

    65dd6b4891a75848042c10057808535298cee3e1

    SHA256

    31f9f4cfff1900e8a4ece24ddb5da2736409779b970e29e4bf9fe00b985c65cd

    SHA512

    7f6c482103757d353b6cc50ccd6c618454f653d3e7eeef743e0bc74cae71c72f56ee0f1213deeeb4ad6e1cce244d7d017044e928c80a507de343cacd89238f62

  • C:\Windows\Temp\asw.b4befffee1dd267e\uat64.vpx
    Filesize

    16KB

    MD5

    539b93be7af26db62254559199c77126

    SHA1

    30b80693ef44c2910296b78d903588547016bbab

    SHA256

    f196bcda2326b4d4851aaf055ecfdef1a4d1c201bd0f127b59390899ebf317e7

    SHA512

    77beac3867fe432d92613aaf56cdccb091388c6caddf7dcc29bde4e5a856f3ec7691e72c8bdba3c703e120515d98344c907feb0da2b1beb009003f88c0fd11e9

  • C:\Windows\Temp\asw.b4befffee1dd267e\uat_768.dll
    Filesize

    29KB

    MD5

    d5bbac7eeb501e24a98e3f9a9aae82b0

    SHA1

    3eda0452f879fc0f2e31e547d1cf8c661538ab06

    SHA256

    00f4d6c6c2ec61faf69958173637a99a5d11bad8bca92c5e6cbb7175ebe79786

    SHA512

    01b5087a99340df085e3146d76e33d795c302c2c7f20ad81bc1c97ce4d3b0261f152d0db8c9832f5ef3572c51aa771e9cf083a7922640d9f7c4285fc59f8a31d

  • \Users\Public\Documents\gcapi_16797033041072.dll
    Filesize

    348KB

    MD5

    2973af8515effd0a3bfc7a43b03b3fcc

    SHA1

    4209cded0caac7c5cb07bcb29f1ee0dc5ac211ee

    SHA256

    d0e4581210a22135ce5deb47d9df4d636a94b3813e0649aab84822c9f08af2a0

    SHA512

    b6f9653142ec00b2e0a5045f0f2c7ba5dbbda8ef39edf14c80a24ecab3c41f081eb466994aaf0879ac96b201ba5c02d478275710e4d08b3debc739063d177f7e

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.493fc57f61b5f854\avast_free_antivirus_setup_online_x64.exe
    Filesize

    9.7MB

    MD5

    ebe0b3634dc0e048b2f8338104b2fa9e

    SHA1

    354369ae382222a7c247d19271e6003a1236a7d8

    SHA256

    dd608fcc1b6d360187c88b61dc530139da46df221963e0932ee09b43c2ce7afb

    SHA512

    3389adcd3bcfb9e6b00d46ec67a0bd80abc2726d2f76ee4c9124af31449b222e2f4de84f8768744a58035dbd1c5cc526f1381d18dffcccdc38cdbe664600e3de

  • \Windows\Temp\asw.b4befffee1dd267e\HTMLayout.dll
    Filesize

    4.0MB

    MD5

    b878c44792ec2d106804b3f2ec4f0daf

    SHA1

    3548b96858d94a371ed6cd59bc3368eba425a7e8

    SHA256

    f5aa4dbd7a740b0a790503397d0fb9cc58f798846979726543ee14f3739e0edb

    SHA512

    cf16da8ab4e59265b50b4ac4477272a31bd8027e871af646eddf94fc0556fabba42eeb7c20f6d8c076f572b81539cbe4a31b8f7fefd77a9c2af42a4a5fd66280

  • \Windows\Temp\asw.b4befffee1dd267e\HTMLayout.dll
    Filesize

    4.0MB

    MD5

    b878c44792ec2d106804b3f2ec4f0daf

    SHA1

    3548b96858d94a371ed6cd59bc3368eba425a7e8

    SHA256

    f5aa4dbd7a740b0a790503397d0fb9cc58f798846979726543ee14f3739e0edb

    SHA512

    cf16da8ab4e59265b50b4ac4477272a31bd8027e871af646eddf94fc0556fabba42eeb7c20f6d8c076f572b81539cbe4a31b8f7fefd77a9c2af42a4a5fd66280

  • \Windows\Temp\asw.b4befffee1dd267e\HTMLayout.dll
    Filesize

    4.0MB

    MD5

    b878c44792ec2d106804b3f2ec4f0daf

    SHA1

    3548b96858d94a371ed6cd59bc3368eba425a7e8

    SHA256

    f5aa4dbd7a740b0a790503397d0fb9cc58f798846979726543ee14f3739e0edb

    SHA512

    cf16da8ab4e59265b50b4ac4477272a31bd8027e871af646eddf94fc0556fabba42eeb7c20f6d8c076f572b81539cbe4a31b8f7fefd77a9c2af42a4a5fd66280

  • \Windows\Temp\asw.b4befffee1dd267e\HTMLayout.dll
    Filesize

    4.0MB

    MD5

    b878c44792ec2d106804b3f2ec4f0daf

    SHA1

    3548b96858d94a371ed6cd59bc3368eba425a7e8

    SHA256

    f5aa4dbd7a740b0a790503397d0fb9cc58f798846979726543ee14f3739e0edb

    SHA512

    cf16da8ab4e59265b50b4ac4477272a31bd8027e871af646eddf94fc0556fabba42eeb7c20f6d8c076f572b81539cbe4a31b8f7fefd77a9c2af42a4a5fd66280

  • \Windows\Temp\asw.b4befffee1dd267e\Instup.dll
    Filesize

    20.8MB

    MD5

    10feeb3bbd60cbef24fbb60f94184959

    SHA1

    34f1d46c2ac38dfdff43c2f189f3d63f506cbf35

    SHA256

    77eca1e201de5fdc7d275c95bcdbe941e10e4e4631ae629586376788c75bccbf

    SHA512

    993356a3eaa563e00dc40f979fb3d4490e275d09074727ab73c8f0a4c920a77d67fc4c3c9b271e5644bdebbeef82ecb5ddb1029505cd508376b017169dcd85de

  • \Windows\Temp\asw.b4befffee1dd267e\Instup.exe
    Filesize

    3.5MB

    MD5

    e16d191a0d839c59e24bc0e43db6678e

    SHA1

    0c9818d9357a12ca7715c74d1961596b42a47ba2

    SHA256

    940a0746957955ed46a158a45cd4be074a3a140ed7f76d9de31fd22757996a5d

    SHA512

    2dfbd0b1166720a044590dd252ea2597d26f9274d5c24134aa33a42d662c7c54b1653ef66a8aac58bfee8dc765c8d625ae66226b4dc1f12de323e5d7e86f8550

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw04a02ab840578480.tmp
    Filesize

    19.1MB

    MD5

    9ee6528abdad768fbfa28bd1bb80ebe9

    SHA1

    f5582697e068ba1d56825fc32bd5ab1a71bd4d38

    SHA256

    61a7bff3d789aa29add514052a0ff1703079ce427705ead5ce7dd98a0df9ecd4

    SHA512

    de22b846a13390eda5940c7f7de7ed63af22b16b4add149363d3f3d1c4cad4c2bb99b6ecb9fcab08dc018d36fe4d8b457a5e7edba7a34e62e915ff6f2ecabfc9

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw04a02ab840578480.tmp
    Filesize

    19.1MB

    MD5

    9ee6528abdad768fbfa28bd1bb80ebe9

    SHA1

    f5582697e068ba1d56825fc32bd5ab1a71bd4d38

    SHA256

    61a7bff3d789aa29add514052a0ff1703079ce427705ead5ce7dd98a0df9ecd4

    SHA512

    de22b846a13390eda5940c7f7de7ed63af22b16b4add149363d3f3d1c4cad4c2bb99b6ecb9fcab08dc018d36fe4d8b457a5e7edba7a34e62e915ff6f2ecabfc9

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw49b4bd526ee6f294.tmp
    Filesize

    15KB

    MD5

    13e9fbb02cb7497562b59a9ef8f1ee92

    SHA1

    047936e9296e77939b5b23c1a2af3056eaa2ae99

    SHA256

    40fdd6306bbd29d680af6e6931751b3a9a133d7786d9409a47b6f115b968565a

    SHA512

    0d5c6d3f2465fd9d1af19c1a02c4f4a3bedb02f0e049e97166ed100964ff1ff1be28ed02542a90c4ad3e1041bb3f3cf8b65d561c6ebc41fce1f935f277d606ba

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw49b4bd526ee6f294.tmp
    Filesize

    15KB

    MD5

    13e9fbb02cb7497562b59a9ef8f1ee92

    SHA1

    047936e9296e77939b5b23c1a2af3056eaa2ae99

    SHA256

    40fdd6306bbd29d680af6e6931751b3a9a133d7786d9409a47b6f115b968565a

    SHA512

    0d5c6d3f2465fd9d1af19c1a02c4f4a3bedb02f0e049e97166ed100964ff1ff1be28ed02542a90c4ad3e1041bb3f3cf8b65d561c6ebc41fce1f935f277d606ba

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw6e1b0353184c26fc.tmp
    Filesize

    4.5MB

    MD5

    ef035189604e7f5d68a62827b985ccbb

    SHA1

    c094c6eef2640a71aee9f4b27123c2080d38136f

    SHA256

    64fd38d5697a9119cebc8fd5710a452645a09d076a4b2863a4383f94d3496740

    SHA512

    32f2af9929598b5eaee6de3a95f755da27622c3a791e43dfde41c470dfb278b843e67327e0d0d2f7b49b61b94dc8e4a1e9eadd3a91664ff339d03448d0c881c9

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw6e1b0353184c26fc.tmp
    Filesize

    4.5MB

    MD5

    ef035189604e7f5d68a62827b985ccbb

    SHA1

    c094c6eef2640a71aee9f4b27123c2080d38136f

    SHA256

    64fd38d5697a9119cebc8fd5710a452645a09d076a4b2863a4383f94d3496740

    SHA512

    32f2af9929598b5eaee6de3a95f755da27622c3a791e43dfde41c470dfb278b843e67327e0d0d2f7b49b61b94dc8e4a1e9eadd3a91664ff339d03448d0c881c9

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw78d7dc1faef0f4e9.tmp
    Filesize

    3.1MB

    MD5

    b216fc28400c184a5108c0228fba86bc

    SHA1

    5d82203153963ebede19585b0054de8221c60509

    SHA256

    7827bda61139b0758c125de5f31e38025ed650be86bb8997dce8c013ec89e5bd

    SHA512

    6af7877e46e820dcc5fe67ce94393575d0d4b39d0421679b34bc25e8a62254a3dbce29f9de69d2fa4506235748dd919a91c875c90ef950c9d3a6939bff7b3294

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\asw78d7dc1faef0f4e9.tmp
    Filesize

    3.1MB

    MD5

    b216fc28400c184a5108c0228fba86bc

    SHA1

    5d82203153963ebede19585b0054de8221c60509

    SHA256

    7827bda61139b0758c125de5f31e38025ed650be86bb8997dce8c013ec89e5bd

    SHA512

    6af7877e46e820dcc5fe67ce94393575d0d4b39d0421679b34bc25e8a62254a3dbce29f9de69d2fa4506235748dd919a91c875c90ef950c9d3a6939bff7b3294

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswa9020cdc3f6af2f7.tmp
    Filesize

    3.8MB

    MD5

    d9be57d4e1a25264b8317278f8b93396

    SHA1

    d3c98696582fed570f38ae45bf22b8197253b325

    SHA256

    a90e4ffa0fcd535733b6306d701cbb975245b8253df54b277970d8b8c1cf09c3

    SHA512

    2f13454c7e4360326f1dc417ad24e2d095b7178d89791f5b436d134c2fe26724bc48d6de1291208800b7c93dfe7082e8300b2d545c5db3e2590603dd3f8a5697

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswa9020cdc3f6af2f7.tmp
    Filesize

    3.8MB

    MD5

    d9be57d4e1a25264b8317278f8b93396

    SHA1

    d3c98696582fed570f38ae45bf22b8197253b325

    SHA256

    a90e4ffa0fcd535733b6306d701cbb975245b8253df54b277970d8b8c1cf09c3

    SHA512

    2f13454c7e4360326f1dc417ad24e2d095b7178d89791f5b436d134c2fe26724bc48d6de1291208800b7c93dfe7082e8300b2d545c5db3e2590603dd3f8a5697

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswd4712bc2107cd862.tmp
    Filesize

    907KB

    MD5

    700b6740e6bfa7729f146572d8455348

    SHA1

    19d80fb0251f417283ed36fc20c43079b3f6fbb8

    SHA256

    d3c0ba08fda4ed42c1389f6e34061b030b2b1017395308aac1d5b25eb3ad1f0e

    SHA512

    7786b63b8fc9c10030b5bca591378b13d05aeeac36072f52ddf24ce46cb12cfab88d9358000b15afdef0c59dbbe5fa22411b354fd0e24f3b1a3098eab3d79b65

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\aswd4712bc2107cd862.tmp
    Filesize

    907KB

    MD5

    700b6740e6bfa7729f146572d8455348

    SHA1

    19d80fb0251f417283ed36fc20c43079b3f6fbb8

    SHA256

    d3c0ba08fda4ed42c1389f6e34061b030b2b1017395308aac1d5b25eb3ad1f0e

    SHA512

    7786b63b8fc9c10030b5bca591378b13d05aeeac36072f52ddf24ce46cb12cfab88d9358000b15afdef0c59dbbe5fa22411b354fd0e24f3b1a3098eab3d79b65

  • \Windows\Temp\asw.b4befffee1dd267e\New_15020997\gcapi_16797033031628.dll
    Filesize

    348KB

    MD5

    2973af8515effd0a3bfc7a43b03b3fcc

    SHA1

    4209cded0caac7c5cb07bcb29f1ee0dc5ac211ee

    SHA256

    d0e4581210a22135ce5deb47d9df4d636a94b3813e0649aab84822c9f08af2a0

    SHA512

    b6f9653142ec00b2e0a5045f0f2c7ba5dbbda8ef39edf14c80a24ecab3c41f081eb466994aaf0879ac96b201ba5c02d478275710e4d08b3debc739063d177f7e

  • \Windows\Temp\asw.b4befffee1dd267e\uat64.dll
    Filesize

    29KB

    MD5

    d5bbac7eeb501e24a98e3f9a9aae82b0

    SHA1

    3eda0452f879fc0f2e31e547d1cf8c661538ab06

    SHA256

    00f4d6c6c2ec61faf69958173637a99a5d11bad8bca92c5e6cbb7175ebe79786

    SHA512

    01b5087a99340df085e3146d76e33d795c302c2c7f20ad81bc1c97ce4d3b0261f152d0db8c9832f5ef3572c51aa771e9cf083a7922640d9f7c4285fc59f8a31d

  • \Windows\Temp\asw.b4befffee1dd267e\uat_768.dll
    Filesize

    29KB

    MD5

    d5bbac7eeb501e24a98e3f9a9aae82b0

    SHA1

    3eda0452f879fc0f2e31e547d1cf8c661538ab06

    SHA256

    00f4d6c6c2ec61faf69958173637a99a5d11bad8bca92c5e6cbb7175ebe79786

    SHA512

    01b5087a99340df085e3146d76e33d795c302c2c7f20ad81bc1c97ce4d3b0261f152d0db8c9832f5ef3572c51aa771e9cf083a7922640d9f7c4285fc59f8a31d