Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
97s -
max time network
303s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
27/06/2023, 04:15
Static task
static1
Behavioral task
behavioral1
Sample
Avast Cleanup Premium.exe
Resource
win7-20230621-en
General
-
Target
Avast Cleanup Premium.exe
-
Size
78.0MB
-
MD5
0384071f9689dd73ab62e01ea41d10c3
-
SHA1
0543f15b99f606b8f5d01f5b80cdec9d8b7a1a13
-
SHA256
e1c2d482dbaf5814baa67c3ee21f62516b573676a90057c9f6544c7f887b33c9
-
SHA512
01dd6d1efca9362759e65e666cf92294dcedada5edc1e7dc9458811c9ac1953ffd4ca98fb8c96aa7770533ac168c603c337f17ee430af6557b6cc0a4486f31c3
-
SSDEEP
1572864:g/5BlBjXG7qJomGLGH+RXY3TRyU1lRs29Qq2AEs:AlB2GJodGuY3TDyq2AEs
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" TuneupSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "1" TuneupSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "5" TuneupSvc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-508929744-1894537824-211734425-1000\Control Panel\International\Geo\Nation Avast Cleanup Premium.exe -
Executes dropped EXE 6 IoCs
pid Process 4036 TuneupSvc.exe 3792 TuneupUI.exe 5044 TuneupUI.exe 4272 gf2hlp.exe 3460 gf2hlp.exe 5408 gf2hlp.exe -
Loads dropped DLL 30 IoCs
pid Process 4036 TuneupSvc.exe 4036 TuneupSvc.exe 4036 TuneupSvc.exe 4036 TuneupSvc.exe 4036 TuneupSvc.exe 4036 TuneupSvc.exe 4036 TuneupSvc.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 3792 TuneupUI.exe 4036 TuneupSvc.exe 3792 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 5044 TuneupUI.exe 3460 gf2hlp.exe 4272 gf2hlp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks for any installed AV software in registry 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast TuneupSvc.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast TuneupUI.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast TuneupUI.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast gf2hlp.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast gf2hlp.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TuneupSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" TuneupSvc.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 TuneupSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 5964 4272 WerFault.exe 92 5332 32 WerFault.exe 109 6116 1312 WerFault.exe 113 -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 TuneupSvc.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 gf2hlp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature gf2hlp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision gf2hlp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision gf2hlp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature TuneupSvc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision TuneupSvc.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 gf2hlp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature gf2hlp.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-19\Software TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run TuneupSvc.exe Set value (data) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\OneDriveSetup = 020000000000000000000000 TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\Software TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer TuneupSvc.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved TuneupSvc.exe Set value (data) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\OneDriveSetup = 020000000000000000000000 TuneupSvc.exe -
Suspicious behavior: LoadsDriver 10 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 648 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 616 Avast Cleanup Premium.exe Token: SeIncBasePriorityPrivilege 616 Avast Cleanup Premium.exe Token: 33 616 Avast Cleanup Premium.exe Token: SeIncBasePriorityPrivilege 616 Avast Cleanup Premium.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: SeDebugPrivilege 4036 TuneupSvc.exe Token: 33 4036 TuneupSvc.exe Token: SeIncBasePriorityPrivilege 4036 TuneupSvc.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe Token: SeIncBasePriorityPrivilege 3792 TuneupUI.exe Token: 33 3792 TuneupUI.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3792 TuneupUI.exe 3792 TuneupUI.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3792 TuneupUI.exe 3792 TuneupUI.exe -
Suspicious use of UnmapMainImage 5 IoCs
pid Process 4036 TuneupSvc.exe 3792 TuneupUI.exe 5044 TuneupUI.exe 3460 gf2hlp.exe 4272 gf2hlp.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 616 wrote to memory of 4036 616 Avast Cleanup Premium.exe 85 PID 616 wrote to memory of 4036 616 Avast Cleanup Premium.exe 85 PID 616 wrote to memory of 4036 616 Avast Cleanup Premium.exe 85 PID 616 wrote to memory of 4036 616 Avast Cleanup Premium.exe 85 PID 616 wrote to memory of 4036 616 Avast Cleanup Premium.exe 85 PID 616 wrote to memory of 4036 616 Avast Cleanup Premium.exe 85 PID 616 wrote to memory of 3792 616 Avast Cleanup Premium.exe 87 PID 616 wrote to memory of 3792 616 Avast Cleanup Premium.exe 87 PID 616 wrote to memory of 3792 616 Avast Cleanup Premium.exe 87 PID 616 wrote to memory of 3792 616 Avast Cleanup Premium.exe 87 PID 616 wrote to memory of 3792 616 Avast Cleanup Premium.exe 87 PID 616 wrote to memory of 3792 616 Avast Cleanup Premium.exe 87 PID 3792 wrote to memory of 5044 3792 TuneupUI.exe 90 PID 3792 wrote to memory of 5044 3792 TuneupUI.exe 90 PID 3792 wrote to memory of 5044 3792 TuneupUI.exe 90 PID 3792 wrote to memory of 5044 3792 TuneupUI.exe 90 PID 3792 wrote to memory of 5044 3792 TuneupUI.exe 90 PID 3792 wrote to memory of 5044 3792 TuneupUI.exe 90 PID 4036 wrote to memory of 4272 4036 TuneupSvc.exe 92 PID 4036 wrote to memory of 4272 4036 TuneupSvc.exe 92 PID 4036 wrote to memory of 4272 4036 TuneupSvc.exe 92 PID 4036 wrote to memory of 4272 4036 TuneupSvc.exe 92 PID 4036 wrote to memory of 3460 4036 TuneupSvc.exe 91 PID 4036 wrote to memory of 3460 4036 TuneupSvc.exe 91 PID 4036 wrote to memory of 3460 4036 TuneupSvc.exe 91 PID 4036 wrote to memory of 3460 4036 TuneupSvc.exe 91 PID 4036 wrote to memory of 5408 4036 TuneupSvc.exe 105 PID 4036 wrote to memory of 5408 4036 TuneupSvc.exe 105 PID 4036 wrote to memory of 5408 4036 TuneupSvc.exe 105 PID 4036 wrote to memory of 5408 4036 TuneupSvc.exe 105 -
System policy modification 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "5" TuneupSvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System TuneupSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "1" TuneupSvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "1" TuneupSvc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Avast Cleanup Premium.exe"C:\Users\Admin\AppData\Local\Temp\Avast Cleanup Premium.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:616 -
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x1826AD1C7EF976A9\TuneupSvc.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x1826AD1C7EF976A9\TuneupSvc.exe" /864A627C-C6B2-464A-AA13-25D62F282BD82⤵
- UAC bypass
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks processor information in registry
- Suspicious use of UnmapMainImage
PID:3460
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Checks processor information in registry
- Suspicious use of UnmapMainImage
PID:4272 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4272 -s 8964⤵
- Program crash
PID:5964
-
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵
- Executes dropped EXE
PID:5408
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵PID:32
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 32 -s 8724⤵
- Program crash
PID:5332
-
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵PID:1312
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1312 -s 8924⤵
- Program crash
PID:6116
-
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x6083F1B16459E87A\RunDll32.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x6083F1B16459E87A\RunDll32.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵PID:5528
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x6083F1B16459E87A\rundll32.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x6083F1B16459E87A\rundll32.exe" /864A627C-C6B2-464A-AA13-25D62F282BD84⤵PID:3180
-
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x6083F1B16459E87A\RunDll32.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x6083F1B16459E87A\RunDll32.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵PID:2372
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0xD443EDA6C067F2CE\_iexplore.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0xD443EDA6C067F2CE\_iexplore.exe" /864A627C-C6B2-464A-AA13-25D62F282BD84⤵PID:5556
-
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x95707199B2A1A62F\gf2hlp.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵PID:5908
-
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x3731D7DD2EDB9325\TuneupUI.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x3731D7DD2EDB9325\TuneupUI.exe" /864A627C-C6B2-464A-AA13-25D62F282BD82⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x3731D7DD2EDB9325\TuneupUI.exe"C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x3731D7DD2EDB9325\TuneupUI.exe" /864A627C-C6B2-464A-AA13-25D62F282BD83⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious use of UnmapMainImage
PID:5044
-
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3708
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4968
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 4272 -ip 42721⤵PID:6084
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 32 -ip 321⤵PID:5440
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 536 -p 1312 -ip 13121⤵PID:1532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148KB
MD590a1d4b55edf36fa8b4cc6974ed7d4c4
SHA1aba1b8d0e05421e7df5982899f626211c3c4b5c1
SHA2567cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c
SHA512ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77
-
Filesize
5.0MB
MD523e149d027cbaa5b0c0415ba9e262c0c
SHA1efffda835a26cd3445103def628460aa9b90de98
SHA256dade2f1cb93d799c19b8dfea1803baef9c4eb0aac7db5c0436e5d65c634f0907
SHA51254734a0bd51e3382ce7343b3914a24fe9782b51a74acd0f5d65dc88bd2da698418c8057e641bc45fbe43c7548c5d4a54c0d3b1c2277beab6e03c47ee81ece046
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\AVChrome.dll.__meta__
Filesize32B
MD544a22efcdbcfd9109bc62eecd0f29888
SHA1f5f514405d7663ca03fb5899b36cafaabb1f5dde
SHA25621eb371d56158c8157e0a1fe73217911c4a521f4d5c18fb205a84f47fd86314c
SHA51223ff7dbbd08a3f7533d034e9d0f5094af68e46d4e606b8e758b31e404d540a0286df88e070ee8bb88831e7e146a5a7915c18dc39a5fd75bf91a932d151e9e6e2
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\AvBugReport.exe.__meta__
Filesize32B
MD528ba6bc78ff705d510014cbab830e990
SHA179f5ed6d16811b56cda1230bf183638c942cb036
SHA2565dae949cf4cb6cecb53ab5a6fc6756d84dc014cc4e5893385734aa5bd429bd42
SHA5123779078c30d6e36235f53fe1b2a1b78b183182a3d40f822e51d9e34e2d8263ee243a8b9ee89e64e28cec4150df9cd3e9cd4be62fe2c596cecb2477a678b0c4c2
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TUNEUpdate.exe.__meta__
Filesize32B
MD5ce525836763c9807edd8b50f3aae82fe
SHA1bd97e115196533c59d11107475d3ba238a3343fc
SHA256c292f275ad296e669350df8dfd6a106bcda3bb0bb59c30bd2880b1177c42c368
SHA512e88768a69d9b503292bd9c22a38139d7769fb0c7e0a3a9eff3857e6078e6958358c54041f271f36c7a63dcfca4374ca569c40200fbe1e2f0a8c5f1533e2ae8ec
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupSvc.exe.__meta__
Filesize32B
MD572bf372c726419a6bf94750d927a95f6
SHA1fa4d5a144a3c639b592f0299e90c90a2b9ff32e8
SHA25600ae37fe2dea3cc2ec6fc23bccf63c12fa737c34c0aaab7df67e49fde411ffcc
SHA5127626fecac1b0d1122d394d953db0c617bd5e28ef8ef2a5c3104ad829282b7f0c11f7d5c3fb026dfc33b1c232b90122f760a0caa80546fc02c54437a7b6fb27e6
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupSvc.exe.__meta__
Filesize32B
MD572bf372c726419a6bf94750d927a95f6
SHA1fa4d5a144a3c639b592f0299e90c90a2b9ff32e8
SHA25600ae37fe2dea3cc2ec6fc23bccf63c12fa737c34c0aaab7df67e49fde411ffcc
SHA5127626fecac1b0d1122d394d953db0c617bd5e28ef8ef2a5c3104ad829282b7f0c11f7d5c3fb026dfc33b1c232b90122f760a0caa80546fc02c54437a7b6fb27e6
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUI.exe.__meta__
Filesize32B
MD5500cb2abe329e85d52adf9c6e7f94c83
SHA1d80b693d15a8dfc317749d0f28792c24854e2bb9
SHA256e54f568e63367463757e896279d495fad46ecd8bdd255e68fb8bb6bbce09c007
SHA512081cdc81471ab97423d6292e3e0c11c6eba4cd1c5bf3539ac8d8f3e8b17fb4760299ee1bd33093a0b9ee5964284b0c40bab1cb1685ce6b701bf6779edf082e6d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUI.exe.__meta__
Filesize32B
MD5500cb2abe329e85d52adf9c6e7f94c83
SHA1d80b693d15a8dfc317749d0f28792c24854e2bb9
SHA256e54f568e63367463757e896279d495fad46ecd8bdd255e68fb8bb6bbce09c007
SHA512081cdc81471ab97423d6292e3e0c11c6eba4cd1c5bf3539ac8d8f3e8b17fb4760299ee1bd33093a0b9ee5964284b0c40bab1cb1685ce6b701bf6779edf082e6d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUninst.exe.__meta__
Filesize32B
MD53e392c6999b676271f27f9988b7f297c
SHA10aa053288b448359a2c3fcc73bdc1e4a01199d5b
SHA25686dc710f7fd28dcb04026e288d8ef608083ad3d03ef59e747e5d7b0fd74c11b0
SHA512055c61f798cdd68c122563b530b9255ad44121d237c13b2a38351a55de65ccfd7a88c4a070046e47872f96d1a2fd916a87577f040ec882f2f81c7bd91b411e69
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUninstDeleter.exe.__meta__
Filesize32B
MD551abcf8e8bd07998cd6d19b7fcefb168
SHA15794243598b7a4fee00ec8e39d53e7268632499a
SHA256610f03f760e4e9cbaf4da5db2e5dbdd0d20677d7ecf9e6f99497ffb98c6b0bd5
SHA512caac0402c59099fabd4ec075318332c5c618effa2eaeebef22e47ebca7dd2daa0629aa6c819b56ac019e113f4df41bbdfdca38114f8bf2f175a28488de84cdb0
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\autoreactivator.exe.__meta__
Filesize32B
MD5816bc1bb55fccd6323047ace3eed8e25
SHA19ea88cf6cc430bd0a7499093ffc8f1e1fb87df40
SHA256b623398182fcba62afd3ce8abbe0ac3eef5b7b941c1a07535ae5682fd8ad66c0
SHA5120e78543a421a7730df15577476684013728dfa62146fab92f0e1a182548bf71fdb82bf878e9282e2b4d50c4ba956f780605f2a4dafaef5a686927fcbf7cc7915
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\avDump32.exe.__meta__
Filesize32B
MD5e66261ae88567950f0241c677f97e8cd
SHA1b10313aef6506b4a72f3ed5bc7155549b1b4e6ec
SHA256ae39310098e4b244b999aa6290c37f45062232502ac74cf4755551db279dae3a
SHA5120e6b493dd2f4de850660ebcc8d333f661bb7141bfbcb74067f5c923f22a2d002c894b3e6e7d0ca280901163b56b92f4ef72c0e03e3cf5bbcafe93bb462ed4a28
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\avDump32.exe.__meta__
Filesize32B
MD5e66261ae88567950f0241c677f97e8cd
SHA1b10313aef6506b4a72f3ed5bc7155549b1b4e6ec
SHA256ae39310098e4b244b999aa6290c37f45062232502ac74cf4755551db279dae3a
SHA5120e6b493dd2f4de850660ebcc8d333f661bb7141bfbcb74067f5c923f22a2d002c894b3e6e7d0ca280901163b56b92f4ef72c0e03e3cf5bbcafe93bb462ed4a28
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\commchannel.dll.__meta__
Filesize32B
MD56ca14a164c66fd1c4a34a77d34ae6341
SHA14d4a66a32c3c2359866c1bdba325fa467818a3b8
SHA25659bd8ae06e8d1bf0d079da0e2704d708dce62c023ca183e64b1340b8c7e08e68
SHA5124cd43f43b4827c98eff45529f3b113fa9bfbee6f596bb41589a2ef17528e9acf0a3a2e9e41f5f982a942dc17ee7fd386d313d7331c5a96d30909d88b99f6612c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\gf2hlp.exe.__meta__
Filesize32B
MD5b6a37c1d0aeefcdcbddee08846d139f8
SHA1fbbbdbf9f1f1b97751a918a1836734aff35a41bf
SHA256770f14421704063b8802189e0d7d9ceb957bd048d4cfaca8f85fd6e2e60722e7
SHA512d3f073d9476a3190615cd05f3115ed52ecd6bd1f55c96931d90b93f2f0b5ab90b033f89f0714618f85b9cffc57c66fef867b13df407d6847453a357b2ea459a6
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\libcrypto-1_1.dll.__meta__
Filesize32B
MD5808e117d8a72b50a17fd888a3fd8a6b6
SHA1e226942abc705dc78f04b3279904db7805b900a5
SHA2564506cf7085221d3cf1386f03cf9177dd06d140899b46a7fbdc260903300c60cf
SHA5124575dec79614d3fd78961de0cf347f1226dbc548edf1bceb67a026c2b17c9f53ec18abb5a479cc1d7b85325df960019af8fcdfc909419e264efda1592bc54018
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\tulogcollector.exe.__meta__
Filesize32B
MD5e737f196d07cdf18f6f8a73ec2a9fab1
SHA18a6cebac8c021a8466fe05ccf108219679bf140f
SHA256baba052db38d5e5f932654622a575e2a53260c6d33c5b9a5af682e166cf2e8e4
SHA512c0d376fa43727f6c9e15c6fbe16a0d2e44a21e3a27544c978092287cba8a80764dd5222f572644d55b8fe6576a11a22ab43ed81f48679fd62bc104bb846cee29
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\x64\gf2hlp.exe.__meta__
Filesize32B
MD54fd13f904948c7ecbc8d86fd37644c5a
SHA19baf56f2e18c98c66c9cad66d4e6ec2163963ced
SHA2560c92ca21f61136a0d89d6491cf783b9c0f8f14ff7327b1667cf4da32453d420a
SHA512fba9def958322cbb220cd404bffa2500d8bc9a3e7a189ac10cbc0c3879a5772239d36ec49cbf6151f211fa34fa9de9e61a99d05f650b0359e5f73e9ad13fba0e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\AVChrome.dll
Filesize1.1MB
MD5690baa0867e87eda0f828d508d8677a5
SHA1afd308d7a1efbce7ceb8e942d16db1137e4e2ee9
SHA256a413a7e21aa58c87936234d9b87b81ab2d4a0732cd46db5fd591d2f37b8778da
SHA512b8e307fc33633dda874b8ba30b92a6e97cfe9481872e77471931d86d451d436ebe8347fb150ed98a000bd20388ccc3542214280573d62df50e72925b2f214a7e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\AVChrome.dll
Filesize1.1MB
MD5690baa0867e87eda0f828d508d8677a5
SHA1afd308d7a1efbce7ceb8e942d16db1137e4e2ee9
SHA256a413a7e21aa58c87936234d9b87b81ab2d4a0732cd46db5fd591d2f37b8778da
SHA512b8e307fc33633dda874b8ba30b92a6e97cfe9481872e77471931d86d451d436ebe8347fb150ed98a000bd20388ccc3542214280573d62df50e72925b2f214a7e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\AVChrome.dll
Filesize1.1MB
MD5690baa0867e87eda0f828d508d8677a5
SHA1afd308d7a1efbce7ceb8e942d16db1137e4e2ee9
SHA256a413a7e21aa58c87936234d9b87b81ab2d4a0732cd46db5fd591d2f37b8778da
SHA512b8e307fc33633dda874b8ba30b92a6e97cfe9481872e77471931d86d451d436ebe8347fb150ed98a000bd20388ccc3542214280573d62df50e72925b2f214a7e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\AvBugReport.exe
Filesize2.9MB
MD51aec2eef25bc929d2edc56d7225783c5
SHA187cb2cd078a4122fccada3191554fb51da37a2fc
SHA256af480eb1629dc101253412cc2b4cfda66d7663e06e3f6eaef83a49b9f9ef0ba3
SHA512c8bf4d8c0416512ef3cf65dadd786198c5eda6e13b56b1ede1f39eaa383b28e479ca3034b9655717bd234cba2271ff85d685238a95b2ff7eea8a7d8fbc2e1dcc
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TUNEUpdate.exe
Filesize1.3MB
MD5a5d7a89c38d04dca901d6587329a8d2b
SHA199fe3eb7b257f1abba7ba12a3d208205450a06e4
SHA25658525ee1f253ff18fa405e4e392dab7783001fa20a5823570c6ed2fb6adff03c
SHA512c9cdf19576e9404e540b60d729090fd16fc3810f8942252166480dccdd765c328f6a4eae98e0e93d28df8760dbc490fe7e0df0a0a62df6663acb750a5128f29d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupSvc.exe
Filesize8.3MB
MD52f734296e8490fb8983a4c82837605a2
SHA10ad670b972abc1c7e96404a67f20ed36f957913b
SHA25615b3ee38a3931df48f3e7d15bf444bf0990452890b74699d3f9d52180c86c1ce
SHA51206e557b2dd7ab504a043f95ba1667a385536e12f3d43244777929ab18b07ebc8e4fa3951fbcd8494cf540c05bb0830db3e0c806f76ccd3953415b16279c3a886
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupSvc.exe
Filesize8.3MB
MD52f734296e8490fb8983a4c82837605a2
SHA10ad670b972abc1c7e96404a67f20ed36f957913b
SHA25615b3ee38a3931df48f3e7d15bf444bf0990452890b74699d3f9d52180c86c1ce
SHA51206e557b2dd7ab504a043f95ba1667a385536e12f3d43244777929ab18b07ebc8e4fa3951fbcd8494cf540c05bb0830db3e0c806f76ccd3953415b16279c3a886
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupSvc.exe
Filesize8.3MB
MD52f734296e8490fb8983a4c82837605a2
SHA10ad670b972abc1c7e96404a67f20ed36f957913b
SHA25615b3ee38a3931df48f3e7d15bf444bf0990452890b74699d3f9d52180c86c1ce
SHA51206e557b2dd7ab504a043f95ba1667a385536e12f3d43244777929ab18b07ebc8e4fa3951fbcd8494cf540c05bb0830db3e0c806f76ccd3953415b16279c3a886
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUI.exe
Filesize1.6MB
MD5cfdf0a0846030ea88c6c81e076195b17
SHA1449bc356834559976ff4faeeae28fbb6ddabd67b
SHA256d709a0cc32a25652392dbf02d414158eb99e2d64b29f8f1f743aaca2b9392398
SHA51298c19c86762aef65c8466c5f05df8491980b2f11b8ddc9a422e841f01585688701579e6e3ec5803e80a17b99dc1f8093387f697c2ce15d912bde2c10e5c32009
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUI.exe
Filesize1.6MB
MD5cfdf0a0846030ea88c6c81e076195b17
SHA1449bc356834559976ff4faeeae28fbb6ddabd67b
SHA256d709a0cc32a25652392dbf02d414158eb99e2d64b29f8f1f743aaca2b9392398
SHA51298c19c86762aef65c8466c5f05df8491980b2f11b8ddc9a422e841f01585688701579e6e3ec5803e80a17b99dc1f8093387f697c2ce15d912bde2c10e5c32009
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUI.exe
Filesize1.6MB
MD5cfdf0a0846030ea88c6c81e076195b17
SHA1449bc356834559976ff4faeeae28fbb6ddabd67b
SHA256d709a0cc32a25652392dbf02d414158eb99e2d64b29f8f1f743aaca2b9392398
SHA51298c19c86762aef65c8466c5f05df8491980b2f11b8ddc9a422e841f01585688701579e6e3ec5803e80a17b99dc1f8093387f697c2ce15d912bde2c10e5c32009
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUI.exe
Filesize1.6MB
MD5cfdf0a0846030ea88c6c81e076195b17
SHA1449bc356834559976ff4faeeae28fbb6ddabd67b
SHA256d709a0cc32a25652392dbf02d414158eb99e2d64b29f8f1f743aaca2b9392398
SHA51298c19c86762aef65c8466c5f05df8491980b2f11b8ddc9a422e841f01585688701579e6e3ec5803e80a17b99dc1f8093387f697c2ce15d912bde2c10e5c32009
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUninst.exe
Filesize6.8MB
MD58ed5e9f38452a10976309a6027dde310
SHA1bf4a970e3d6d8fccd84ca221ca8035a9f7867786
SHA2566a516de1acfddeb582d0e73cf50fd9d1ac26931f2be39bbd2c650a082b7fe30f
SHA51272bc26e287524b38bd4c9625ab6404c0a543c48647b5374a28a5ee75f6d55aca0857c9a755e993d767f7340fe2e0e4a0778551f280977de91d790e772036bd2b
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\TuneupUninstDeleter.exe
Filesize29KB
MD5a0910cb99fa328664f38e5bf16817a0d
SHA1e9665bf5b30c67568145ffba7299c1502f53542c
SHA256b4fd4b8d30776194ddaf36243ef79a1b019e97cc654732c8070f5bb4183063d3
SHA512665ff08f432abd439394a6cc84d569022db7af906ff468302c8a49e4c1d187da8e7a626df418a03b353aed2d62c356535808ef4de2f23a9475b63e5157f64bb2
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\autoreactivator.exe
Filesize1.4MB
MD53601173eef1d21aad39eefd2a110b6b3
SHA1d74ae4f840c6cf8301511a0e43be2dbae86ec6c9
SHA25695401d0657e77995e37f0b1970e49e53eda226d8da8eeadddbf8b48511bdcf2c
SHA512aecfd22cdca2617767ad43521f651adefd9d0d56025435a71a6e2c4e4d5d547d367de8635659cc5e032008bb439644d2b6d0d5f9518fe63353c11a06f17ad604
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\avDump32.exe
Filesize802KB
MD575ddc0095ed8f5e4aa1a72270c87e493
SHA1dc8417e1dd924feae8dc97034f4f0eedc2323f0f
SHA256e00cfa529a3f5079d94afa3654274bb049715f903379b03f525edcb0cd62e812
SHA51293dc6b4b094701f0e2f3927a32f702dd51cc798c304fb071d9d080eb71ee4270fadcb1696e3173509723693c8830c824d251ca60d9b5fc4bb07cbc2f0ea82fc3
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\avDump32.exe
Filesize802KB
MD575ddc0095ed8f5e4aa1a72270c87e493
SHA1dc8417e1dd924feae8dc97034f4f0eedc2323f0f
SHA256e00cfa529a3f5079d94afa3654274bb049715f903379b03f525edcb0cd62e812
SHA51293dc6b4b094701f0e2f3927a32f702dd51cc798c304fb071d9d080eb71ee4270fadcb1696e3173509723693c8830c824d251ca60d9b5fc4bb07cbc2f0ea82fc3
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\commchannel.dll
Filesize1.3MB
MD53239bd49cf95aabf04ebbb3f1497070c
SHA1fb8ff94a856079af07da810c4d9e56f8bc74b053
SHA25675c6e8d23f116ad3b876cca14c0e2ce605e2416b542385b64239d31ac2926a76
SHA512f8dab59b4acb499f0a41169a753c52ef187ce914897689ca1d4cb64ee233f86ba4c305fefbf47b26e5e627ae29cd72921bb81601557ef131dc2cd6ba6f152843
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\commchannel.dll
Filesize1.3MB
MD53239bd49cf95aabf04ebbb3f1497070c
SHA1fb8ff94a856079af07da810c4d9e56f8bc74b053
SHA25675c6e8d23f116ad3b876cca14c0e2ce605e2416b542385b64239d31ac2926a76
SHA512f8dab59b4acb499f0a41169a753c52ef187ce914897689ca1d4cb64ee233f86ba4c305fefbf47b26e5e627ae29cd72921bb81601557ef131dc2cd6ba6f152843
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\gf2hlp.exe
Filesize1.0MB
MD5fd68547297fe601a8d51f3beaa1a32b1
SHA128ea617cf277b1a8e6e221179abcf3bed5496f2e
SHA25607b547ae0bdbe07da2e1a9b289f0decd9256e3b02396ec5744e54536d86b66b0
SHA5126951aebe089512f63a059e32a0b36f46a18ed991969d62d968b8af1d08687738c281d790f66ab3f24915130c0bcd9d345fffd382cfec078f2e86f58a6063b3aa
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\libcef.dll
Filesize46.7MB
MD5fd2510710349cabe33c19ed95fb56cf9
SHA13c110940e34b024d36fe98b9d94935405dc371c5
SHA2568197a9913209ca882654f96d704dc7b069f04c942feb7f7bda1c3850832b14b3
SHA51286a24d75299c68642aff2dbd54facf6450f2dcefc762ff42e8619b8b20993fe9efb9ef35a09477b524f7526d9775c277662250c8f328c7008e82ae9fa6ae7792
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\libcrypto-1_1.dll
Filesize2.0MB
MD52d8063c4fd27b47506119d3383b9bc80
SHA1883007ad9fa153d7abda61522f55f5264066081c
SHA256c27fa0ba93c7e11bc0458a3b659b1bd952c70c773660eca353e383b2c2e8036d
SHA512b9009876ff8527d3b8a7fc9b3491ea57e51959cf45b79835cd54d4dfed55788305e0221ab350e029863dabcab26383aee05131a146ce99e9ffe2d1468f042e7a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\libcrypto-1_1.dll
Filesize2.0MB
MD52d8063c4fd27b47506119d3383b9bc80
SHA1883007ad9fa153d7abda61522f55f5264066081c
SHA256c27fa0ba93c7e11bc0458a3b659b1bd952c70c773660eca353e383b2c2e8036d
SHA512b9009876ff8527d3b8a7fc9b3491ea57e51959cf45b79835cd54d4dfed55788305e0221ab350e029863dabcab26383aee05131a146ce99e9ffe2d1468f042e7a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\tulogcollector.exe
Filesize3.9MB
MD592a1e1405a54c8275e53452ad5d31393
SHA13635121db638d0681750454ee9d7e06a2b3a3fb7
SHA2567384c5f93e6198be8186ff087e2b6d8780a9eea5819343638ae459b64a75f05f
SHA5121b788ab45a4d63dcac179ad8fa3dff80b7f6641a857b8c9910ce70c850916fdf369f4f2fec73576ca2e1417ecc2da9a6f30a2b58820ee8b30dae8bc14b293d02
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\x64\gf2hlp.exe
Filesize1.3MB
MD56441013e31c43d23a4c18133d6b4e279
SHA11108471f4a3f6c521322890639a1212b1731f960
SHA256da4cb418369bf8ddf0e6979ae34c84868cd8de153a320094a90305a9cebf45a0
SHA51273821938c8161897095cfab432943007851164423a21ad185bcaf9027f1968ac124558bd0f8fc23c28ea89c3cca88667fb832b8f479e69ea0e78ba31a319d97b
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \local\stubexe\0x1826AD1C7EF976A9\TuneupSvc.exe
Filesize27KB
MD5d6be6f7d0da63625528ace555b026d7d
SHA1bc88792bfb566579b213f0b0c5cb773c6830c126
SHA256013c80f39638beb1a745533ac616333e318964a13c89d81d57e4143b2abe8e93
SHA512373170d9e00cbf6d740a58b503ff9b8dda9bf310e78a0a5fdc62c0b84c80a208f4b2885377cd48692457966e84c89703c3142091909ec318913c8ccb3a1dc4cd
-
Filesize
27KB
MD5d6be6f7d0da63625528ace555b026d7d
SHA1bc88792bfb566579b213f0b0c5cb773c6830c126
SHA256013c80f39638beb1a745533ac616333e318964a13c89d81d57e4143b2abe8e93
SHA512373170d9e00cbf6d740a58b503ff9b8dda9bf310e78a0a5fdc62c0b84c80a208f4b2885377cd48692457966e84c89703c3142091909ec318913c8ccb3a1dc4cd
-
Filesize
27KB
MD5d6be6f7d0da63625528ace555b026d7d
SHA1bc88792bfb566579b213f0b0c5cb773c6830c126
SHA256013c80f39638beb1a745533ac616333e318964a13c89d81d57e4143b2abe8e93
SHA512373170d9e00cbf6d740a58b503ff9b8dda9bf310e78a0a5fdc62c0b84c80a208f4b2885377cd48692457966e84c89703c3142091909ec318913c8ccb3a1dc4cd
-
Filesize
27KB
MD5d6be6f7d0da63625528ace555b026d7d
SHA1bc88792bfb566579b213f0b0c5cb773c6830c126
SHA256013c80f39638beb1a745533ac616333e318964a13c89d81d57e4143b2abe8e93
SHA512373170d9e00cbf6d740a58b503ff9b8dda9bf310e78a0a5fdc62c0b84c80a208f4b2885377cd48692457966e84c89703c3142091909ec318913c8ccb3a1dc4cd
-
Filesize
30KB
MD52de150281fc89c4e6347453e650a3570
SHA1bcfa3f30d7111aa407b042d992d92b252e1e78db
SHA256d71d9d9e5339ba24ffce92dd67ebff8bd8f6d24a1914fae03cf31be7544a0394
SHA5125152bb0c3b5a80332524bd7d4f0a7cc3e9d9d10fc373aab414491851bfa8545bfacbbc24c2fd09517ff754d99980a514a2d2d6ab621e9a933049dfd487bf65d1
-
Filesize
1024B
MD54ae0aa7a621be23256f5a7161671c2a1
SHA1f30e5c0a765ae0e8f31d2710be78bad54e8997b9
SHA2561db4f6c53785dad477a5d6827b336905bf6e696ac4b3128fe76eb04a693ec489
SHA512d4da9fd6a5a754de3802d7f13bbc5ef5359b5e06b2ee587864d9f2deadf0c6060032fc0c5bbdd41c3b04f1fe1e008cef66e8f5a2cc1d36f5f398db1253667c59
-
Filesize
1024B
MD5fa70af12ff8773f59dc16ff6f497b61d
SHA15f39bc0a66d5c886068c6a66348075f44155e124
SHA2565f4186f96f0faa1cc74972c0b2906fae9eaf76c3217ddc0ec5dd2fa27f2014c1
SHA512ea8e46520d59769490ae50e24033ce4e8a501cfaefeba214473b5cf2fc0e6ca7752829e1c80836f031d1bb8c5ab4cc767f55f60ab9502dac7341f095007d7005
-
Filesize
1024B
MD5667463921448350aca0e756ec2af6979
SHA177f118982a8fbb8313676b072dbab4b2b859c467
SHA25687250023e8f4a37c64709670698f58011751fdaf3477c9fb80be221b8e9bcb4f
SHA512ef865fee8e95ebf7268f38854e197403f0311c80c0ec7492d24b51f91c5fac16430cc419d5b1b1d0d7fcd1751a17336bc4e784d9c29dc2fcf5985d9d6a5ce134
-
Filesize
1024B
MD52a7ad9e51dcc5ebc59fab9e77516b215
SHA114f1e0a0c6600548b7f9e34a96356d81d6a6218c
SHA256aebd1ed80db610afcfb4cc56b28792aa63173d2ab41416b66937abc70f898d9f
SHA512d9acc98a97daaa0d4a836f205d4e039de6733be7c9539b3d09e184ec714f68b590ebc7cf2a859c873efc44a5e5e14ac3da5628d5a94882f10e5abedcb0f21ab0
-
Filesize
1024B
MD57fa18e577e977944a136897af1546fe2
SHA1569a3a473579a00940531607e4b4011fa3f6cfd6
SHA256c80f7abe0e9f9897f40c0488142f72e7ff5fe42b74550ac837544954ae832be7
SHA51274e30dc436245d51bb262a081a54328acbf8f3de30a7d2bbd3d7bc75f52a68a3bdd898e2c82daecdedd7c374d14d3c85676ed202482a62248ee62e32e37e5da6
-
Filesize
1024B
MD50290c502c5a132357c83b1fcb71f4ed4
SHA1d087a69a16a258d126659ed999a863f4361ef4a6
SHA256f46938e6d3178b648ac1b01a1704de4b6682ff212aac260cb51fc850cbe4b480
SHA51270e2112ae7e847f8a447903212227bda52a9bc504d8b47805848705d142076d27d0a7c51013d7ab9c5f188f8ea8c492f2e8fea193e55f479aeed6ad6b2c8b223
-
Filesize
1024B
MD54242d579a70ee324e1777cece4d7c8e1
SHA1a9754e82f4c248e0d9d8b52d61f7f082d46e8832
SHA2568e7160265a33709d2d0d723c6b93dfcadb46d98ef2543a6d805e7eee49e4b477
SHA5126a5ce3b1889dfc695f3d8ed03fcc86a493d5f38871f1d168955e78e6ba2f3194ef4ceda4a8064b169b0f0d21b5ad1660a89a9beb492487aa08dbc2e282f3be75
-
Filesize
1024B
MD5c9d3c56d8a6996763a7df35e52c0a3ec
SHA12b599819e77788c12bef4d3764631477a67c7a9a
SHA2569238fcdf736a0c5c8bab870d69022f2130b2a288a3ba8775f7221ac57072da88
SHA51285f5e9bdb73b5006bf5491274591163121a1d6589c2bcd400553ce9e8d481772873593dd96f8f2f0102322c19d82770ad410da752d15a790031dbcb772dfe2a1
-
Filesize
1024B
MD52a7ad9e51dcc5ebc59fab9e77516b215
SHA114f1e0a0c6600548b7f9e34a96356d81d6a6218c
SHA256aebd1ed80db610afcfb4cc56b28792aa63173d2ab41416b66937abc70f898d9f
SHA512d9acc98a97daaa0d4a836f205d4e039de6733be7c9539b3d09e184ec714f68b590ebc7cf2a859c873efc44a5e5e14ac3da5628d5a94882f10e5abedcb0f21ab0
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Subscriptions\license.avastgf.__meta__
Filesize32B
MD52bb8b93becdfe88ed64f7a3767fe6993
SHA1f7ca8b5958e0fe82b3eb2805eee107f1b606435d
SHA2565ecff9415ef0282a72e96b5015aa6fa6e68fa3074f3be1d8665829c37f5fefc8
SHA512c892d79974751d3a088aee6cb953fa0ae6ed9f36065bc4f8f68bae95326c4a97ce6e6f63f11d4fb4dd4f2b46b43ffb69053fde3245a1e46d45285bbaf862358f
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Tuneup\avast5.ini.__meta__
Filesize32B
MD504272361c48ff6253ed9eb2b5cd79473
SHA1041e74af59a605552b352eba3462dd3930440317
SHA2568807ded8fab8219b2a03c5768beab161b9862cc99ad7f8f70cb40e9b9102f91f
SHA512f8a4e4162ed67054f6f8002a8a75a82410f3c298ae722ebec8e333be2c752767beee445e6cbcb51fc20f390cba01415cd2d510e149e436ed5fee4194afa0976c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Tuneup\avast5.ini.__meta__
Filesize32B
MD504272361c48ff6253ed9eb2b5cd79473
SHA1041e74af59a605552b352eba3462dd3930440317
SHA2568807ded8fab8219b2a03c5768beab161b9862cc99ad7f8f70cb40e9b9102f91f
SHA512f8a4e4162ed67054f6f8002a8a75a82410f3c298ae722ebec8e333be2c752767beee445e6cbcb51fc20f390cba01415cd2d510e149e436ed5fee4194afa0976c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\analyzeitems.txt.__meta__.__tmp__
Filesize32B
MD517c9921055662230cb9b2c1264f84852
SHA1c888f16f5ed247b86083cdc0344c08914978298d
SHA256e96759f20771dad9411ac266d3cb7c27d95992b1a45c8e584c538b462539ebc5
SHA512c468cbe54e4aaaa31c88dbb2d7abc8efb1445b42bafea648f0e4e856ce1a7229baa0633ba4bfa2a0751887a7ee7b838f0175a674fccdee8d21609838c590982c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini.__meta__
Filesize32B
MD5d95238863a387dba06b4941c82b90e9e
SHA18d9a9819e8d91146d93c393a28984e5394944fcb
SHA256bc023522a6c854935fb4c71b2a141057e65426f9762ff26d939afaabc126efa2
SHA5120236d325166714c43bf3438749a3c3dba7ca34021b72c7e98a8878fdae93db5d5c33d7c6cc6fe546eff45ac9f6b79d8a0157a8948913a5f1eba61a5e1b1f3dd3
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Tuneup\log\BCUEngine-trace.log.__meta__
Filesize32B
MD56617970f24516f0d1a3e51e625999ce0
SHA19152d235e1626168dd82f138f97524f519473640
SHA256cda5764ea8f2c87b7694e5c1e4294dab3e5efc6a87ccf4ba6cf17c5177dc2819
SHA512e418c8dbd9a7bf2f3ab0990896f10b5120e53e54a50c3127d05659f169cd22a3294fe3b08588e756b6a3ddae441a974881b97196624adb126b40b23998dbff0e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Tuneup\tuneupcfg.ini.__meta__
Filesize32B
MD519e87a2546ac538dff02c4fb568ce37d
SHA1c96073960c8d4b296f271fb0cc4fba2dfe7fc45d
SHA2564d7d6e849a2b4a0e7d5a19b2684222f32ad60ef089caa7815677281876f00a1a
SHA51284306a058eba8645238eddf6259143ecd12601aba89535d90da78d5a283edd9e4f2d8edd31a16cb5377f64fb5a2fa4b08898c55b25efd1ed4a503ab78d5dbc4e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATACOMMON@\AVAST Software\Tuneup\tuneupcfg.ini.__meta__
Filesize32B
MD519e87a2546ac538dff02c4fb568ce37d
SHA1c96073960c8d4b296f271fb0cc4fba2dfe7fc45d
SHA2564d7d6e849a2b4a0e7d5a19b2684222f32ad60ef089caa7815677281876f00a1a
SHA51284306a058eba8645238eddf6259143ecd12601aba89535d90da78d5a283edd9e4f2d8edd31a16cb5377f64fb5a2fa4b08898c55b25efd1ed4a503ab78d5dbc4e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@APPDATALOCAL@\Temp.__meta__.__tmp__
Filesize32B
MD57eded22d09271be56edf368af94e55ab
SHA19b574ee3c866e0b325246611fc5c412b8b959806
SHA256e6e210fa821463797d690682617069c89bf858451534ae49dacb2176207da32f
SHA51233a65406df4f1318d8b2ba0c53a4c9f0464c5f5c6cd187a6513beb2bc64cd9fba4c8b0d0344dc0f9025fd5a0bb68fe7c7fe4425ec84a3175ae8ca731ab95fb95
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\config.def.__meta__
Filesize32B
MD520badcb0c6a113b49c99ba446898f058
SHA10811ff8887cda6761ae68f593bdce3bfc56d448f
SHA256264ceeb0c21edca68d4eea07fdc9c8b3dae3b67438e7cf1a83c7a96b30f7922c
SHA512ea41d305d8f1ad46b02320e06c0d0d074241473118008f27190b27ef112db2e5cb6e11db008852087bc69efe17d46ca1dadd17a4a6830ba93d54e5c20844c158
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\config.def.__meta__
Filesize32B
MD520badcb0c6a113b49c99ba446898f058
SHA10811ff8887cda6761ae68f593bdce3bfc56d448f
SHA256264ceeb0c21edca68d4eea07fdc9c8b3dae3b67438e7cf1a83c7a96b30f7922c
SHA512ea41d305d8f1ad46b02320e06c0d0d074241473118008f27190b27ef112db2e5cb6e11db008852087bc69efe17d46ca1dadd17a4a6830ba93d54e5c20844c158
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\servers.def.__meta__
Filesize32B
MD52e28f6b85a6228832bbb9a1c9ddc2286
SHA1bb3c71f20b61c169f21124f8f08eb985408e2295
SHA2568ff7fe1a7aa0f1bf66575fc37e01f2a14348cd943c30b7d1b4d47d7d57317898
SHA512d3e1d3eda63323028bb60a66e5a540c1b83911fccd0a9e36ad7e4c04daf9f0f33a1d55faf5a77d66febed7ccf78cbd8386f8636ff8c448384ce328fd2fb98bff
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\setup.ini.__meta__
Filesize32B
MD50f946897cc19dfb538cc12f8a48ea6b1
SHA1a17850e5ca88f989680ce3314b36f2f88e539cd2
SHA2561a6e80dbc06bd9fb47fff4f18a8cdefc8540ed9d7203f0a04b01e6ead28d3325
SHA512b8cb43581aea733b8f5864355c74391847acbc1822c92e96d69dc0a5b120247c402d501d526746d10d8e45985d665710c721413119d0ee3b21e6f604ca7f3fff
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\meta\@STARTUPCOMMON@\Avast Cleanup Premium.lnk.__meta__
Filesize32B
MD5e5b9a656f10d689aecfb62e339dc0ccf
SHA1af7f11c28f82c3bd53d6ed113387bc1c690912ae
SHA256aceb07a4d0a7abb324a3ff9aeed4c70e78d46d35e3838088884ca96461b45470
SHA512489e1eaf1555107aecd93278bd5c18ad2325dd6fd7d822946e547fc06e4b25712a8ad5abd447deb3231978fd7d5768b0b66f59764842c457559a9ff0f9f15315
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Subscriptions\license.avastgf
Filesize32KB
MD5a873b771532a7f945b9fc330150578a0
SHA19660a0af68bd47a18b6e8867bfda6d7e18be0187
SHA2568c3b84adf63d1f45a1497e9a51458dce29a6a74db9bd6df9014067edd3934e95
SHA512e0881c5d0a30442f64434e01dff809c270ad9584f5f52f487b6bfed2ce51f815e1b4294e2300543420eb5e24554f0b34d3a102e11fc5f7465721d9d5c2dda29e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\7-Zip
Filesize186B
MD5e39b2f68228591dbd5b1b0b2433df458
SHA1a4a06269dc41e8c2a6940c9bccb8c6447541cbbf
SHA2567f444d2166da67c601d5006a041647c21c269847b86766888f747b3aa0caac33
SHA512762aa3a828534c366634b9da462e4e1c61591d170d7f2f9d5028225516fe6b3c3ca62fef8fadf57a5ef0f878d6d1469c7cce05caac54cf0a3aacea54cadf945a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\Google Chrome
Filesize204B
MD50a54fb31b0cc03f060ca777a47a807bc
SHA1e1aa67490a0a72d3a0c47a271675d10b86f8e374
SHA2560adfd74b428524ea04d9b8b9a77b9d52331e8af70cbf38ee15fd9574040e22c9
SHA5125e64424c4e9b80835c2493e2cbb62c5910802e6e261c765a6d5aa7c82b0ef325c9ea857a8766fec7a3e64772ad05a8d468015e586f85f0ccf278f35f0ff70732
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\Microsoft Edge
Filesize188B
MD5ed25b01b3593c5e22c7cf9ee0c0eb50e
SHA1a5172ed2b4d673ff47658f233dcd5191878cd6f4
SHA256e5caf4d0aaa89c754eafaf1509f4b0aa0bd97ed842fd27e2c6b73c75419411d2
SHA512494652522e7150080c45359c19e345ac71cc97c57ea007594acbdf655d647dbae7421f3a4a1016bc6736ba6db094bfa8b837c380922bd43bcb424072eaa55712
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\Microsoft Edge Update
Filesize36B
MD58ec159ee5f1dec53b5199b7e09721982
SHA1754de644db37ea752f59f22c3e4725c1ca6758c4
SHA256649972928db22d13ca88e27ae011b11efc3726ecc0c5ebe19d18816ada1e8bdf
SHA512b46cbb0b33697f147e85af9cc979941bb008e85949b461512e4c42709c9bd6f65a47a97f29dae3e60a4ec67cdeb4e9631b82f8b42051111ba3cd57708b293794
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\Mozilla Firefox 105.0.3 (x64 en-US)
Filesize320B
MD51d2ac296606a1f9677b2b2c7491d390e
SHA1e19f16a4b65632f2de5d22e76e6f181b601da59f
SHA2564a07782cf3365e455e82587afce0d3cbc57ed0610fd772c8980ec50de200cd57
SHA512722a755c059463594204b4fec6da244629d06b51386e7f0971587db9783aebdf83ae9b305f5726e805a71aec3d1f01c5945080f03281c8a0ae7f5967ef9c0a42
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\MozillaMaintenanceService
Filesize356B
MD5c6e9d30b4cdf5743bac9272049cb9f7c
SHA1f121f4f96b8c92a0506e9222f5c23481a1096a59
SHA256f76b41e0dd0c9b92f5144b7e920fc2e85333ec96a57be92a9e7464ba270d42c0
SHA51230eeb4f2122b5dcb7d95bb915bb9c70de512bdc6553233fa7ba0a0660a8087c83bad5b860b827439c9f3dc72551051dda20c007f278c7ca50d85b162a8e7dc6d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\ProPlusRetail - en-us
Filesize88B
MD5e74b2f79f8331dd560ac3c978f231038
SHA13d7d64b7e0dd4ac139c61ad7612a972ae297a70a
SHA2566647c53d9379199efa2e5bea2030593f4444edc9763cd8f442d3cc32ead8cebd
SHA5128eb6ed7604a9415ead3b40ce93eb35b9ca153ccd6ae389bde4dc7f0dbded05fdf288d10d775a079aecfbf7d2b22afe49cdb3d731f5e48f39e1782da0648a00a7
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\VLC media player
Filesize200B
MD59d1cf2113790f88b74d23abc54deb406
SHA12e4986dfdb22eabfbc3ab86f83cec7ca89175677
SHA256f2243d2defd8891b7cfe9ad1b9e8301e80850b9a6ceb4252ba59ee15d416cd6b
SHA5127113df5672a35bced06f7b2227965b7167dea7cbec3071b095dfb0811d53e7ff74d0ed0086022838aa5a131703389d4dbcf201ac5bf098aa6f52726e7adcf5ed
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}
Filesize234B
MD550f7598753b9514e658f5f495ed11b59
SHA1a670deba0839a9d3e9acae20b8faa0a3af951873
SHA2560e498094d1990909d015c0cd4155e496212849bf0f445ef87074dc214a100050
SHA512bbe8e8eb274045af9769a0e599b053e6c8dcd37c09493fe1e5276ea69bbc3fb7fcf1d6c5a1f93b39722c73cb557dfb12cb1f8bf77c95047c3e5e21dc86bdee12
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{26A24AE4-039D-4CA4-87B4-2F86418066F0}
Filesize430B
MD5ad02c85666037a9f305a0eb45f31273e
SHA16cbeff7f04cf5d09f5c29a42942514e023a118ca
SHA2562109073ea7c59494563e8afa7bfef3fa44ce11f582eb4c3bdac14cc2fcb50764
SHA5127ea34b7b4b287619648131585422b4341618f045d08c13c76f152a68316ce9c689c2991cdbdccacfb1e54e8bb532f095ddc53e2d445927478e78af625dd0c12a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}
Filesize158B
MD5deb2a0c0b5b03cac8833003a89497b20
SHA1d07dba4c97640b5ca76b044918cd0429ea01cad7
SHA25673e65359273f48910a67f3cd424d5a9f795c2796c241b18ca195137d06e6c044
SHA51237c2c153d3b9859389c7890df940be5d38d81138d96a89c0cf9cfbffed28b310f12f400b2e7cd53e66eb8a6c8d3f3c4482080426c472c213670667f944a1d80f
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{4d8dcf8c-a72a-43e1-9833-c12724db736e}
Filesize158B
MD598cc49c326e472f88c6dc0daa9c00d5e
SHA1b79cfc39536b78bfb77168c26a790b23d057b625
SHA2569b6f8ecf02bab4ad85f85c2928abf6a82b9eda7e78bac006cc54c2c72b85598e
SHA512509c4bc064badf9807501a3247528ec6eeace58d98f51f9d3a471f4a61c683dee169f6bc7d06eb95e47907a3e97e7c89c88a9635b01f00d7c34b448b16a8a7a3
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}
Filesize158B
MD5d33d3edffa8f0e4977bb692789ab75c8
SHA1615970d7e02fbaf6675baa2efc86d76c05ab7de6
SHA2567fd663d986b0354ba3e41133d556b1aca384c8d9fcc17760fa6947513f1729bd
SHA5124172e2c09efdfa520b79f31b30dc5a419aff57576d30809da85ee0c74d4d4bf3cac890dc975e4a3e42f4703af52ad9ea21c220ce105b08ca1e2cbcea1e08c594
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}
Filesize234B
MD545e5aa80884d7fc26fa44549ee03bd44
SHA1f7d0aeb4dcd45489881ec9c1a58874197bee686f
SHA2568a5465e67474f58ed090d34660c186d5dd61a8e19c140316cc0eb6676619599d
SHA512cb2b8315a4463762647857e6968bcaa80b6823635acfab6a388c749c58b43093755ac3ba1a582af6994f1bb6177eaefadd56d2a8bb90d6fd21e191f98302ff84
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{61087a79-ac85-455c-934d-1fa22cc64f36}
Filesize158B
MD5cc0bb602661aa461d616534d91516be0
SHA1f0d37b12628e2b99c3a0074fe292f473e26cb7be
SHA2562c3a67e5811bb5d20dfbe2c294fc6e1a7e28641521f94b913877981bdb990395
SHA5123c76a2f5dcf9f5cf34ba2eeb4b1fc9f1c4f9f6d1ac5a2d6e5b61e474c39ce9e54ba7ae290f3e47233b989f2528d737458328eaf8b6ea7db7fab964f431447bdc
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{64A3A4F4-B792-11D6-A78A-00B0D0180660}
Filesize462B
MD50018c568966e4e370c83507976191c08
SHA196785eabad4c26a833ba66f66b03dd6011db9415
SHA2564a08ebfb0fcdb01ea5a81f4abfe751192f9bcaffe1fb103f12bd516b73a6e83b
SHA512090d9eb29a8f1484b2001319efb07076fab9bec684abcadb8fefec6fc3d71eed973d8fffebdf3860553f0e807649036e849af4fcc3c762e2067144e72d220888
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{9BE518E6-ECC6-35A9-88E4-87755C07200F}
Filesize234B
MD57d69efcb862951a2015993d6934ce59e
SHA10f12570614fe1054789c7670685d2d6bc4386fc9
SHA2565c0e1402748181042f76fce5e5a60db0096755d1f3e43de1284c328ff00bba23
SHA512cdd2a061a8aa7cbef3fc872f1d822010de5aaa3f40e42cca067ce883256d240f435bb47f839c65629c9c3e044d40a43227ccad895f2bbcece1abe458aa279474
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}
Filesize478B
MD50903ef853a34027f5ad1715936ca86a3
SHA113da8125fb8fbec8c964dbc0ea21833f0c74f816
SHA256b324f16968306336682a897a9873661578bbeec6b7cdffcc3f5e959530dd2c2d
SHA512e2d79c549538531f20263b98ca2519d48701879319e9c1e01029317942c3c550c24329e79c7a03dbd6095b9e74a8ae3514bf101d92c56f53333e10d99673fde1
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}
Filesize234B
MD5dccfc5deea8998fe935ed97f1db675ba
SHA127eecdda07aba8fd019f6218e93c6059b9362787
SHA25610bdc2a916486776cc224c07e630fac920887cf65df1c4a6c4de36145928be01
SHA5128798de43f1f5f24557042f5e2cd283d648934f9a10b287704d6b7feeddc8366dc903a59401b1d17deda16d74e44380df7a48e24fa5a0aa01ba339d7d60569d2a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}
Filesize158B
MD573be000889860cecf4c9869c65a22e35
SHA1cefed99e25b09736c0227c5837ffb14226aa01e9
SHA256e99cd181f3ae02953cb422e77a5db78dbd8c0f24b99854ce40583e5479643015
SHA5127d81e55309122c8eb52df60eb3ad2daa8696f2ab1de297fd7d2b9f73c5166e8facb1199e181e026f023e9a438df6af40e2a5c3b70990a571aa2db48dac0f5f0c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{e46eca4f-393b-40df-9f49-076faf788d83}
Filesize160B
MD566186cad53b3068e210821a1dfe5a4da
SHA19eb14fc6ea7b40e206040721186dd7cd3bbabd9b
SHA2561aefd3ef135f370e76df4eb68491041b48a5dc5671e50aa6db86c5b3bc8e1904
SHA51211e692c038428be755e3879e23f745e2ac8e40d125c506307c7ca18d12afe0a339a3562e6cb5ad9bd6a51a6833d2d6426520d8fc3443628fdec1e50749a0ce0c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\InstallLocation\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}
Filesize158B
MD52f8756ed3db13b6d7710f3c8f9ad4305
SHA13cf703050a24c6795891fb47e9aabbcea1127fed
SHA25668e7b5305068ab414f554e625f760d4d29977f18485b75a5f548f41b305a2c68
SHA512a659d8b1162e1429375db58c8c005900f89e352103433614b5177654d937aae52a6218e646b6e5824208596c6844f465d93b0bbc10864af9a4831717b7cce80c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\Cache\generic_uninstaller.log
Filesize374B
MD5aa39ec3bfb1966f08fe740665df38b77
SHA182eb144c4b3ecc7f5b423e36582244a087586b1b
SHA2567718ca47b14abfe29e61b63da0df1d1e9614dd13cdfdcab4009394ab41595fab
SHA512a45f5ccbc6b85a0c39720acf264c8a6bf2988265be42850f79e13d239212ae7fd55fab30b6f6205011a84a9664cc0020152f4b888db3125a8f617f506a13db16
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\avast5.ini
Filesize822B
MD570fcf9092ff46e0167d9a775c28dc1aa
SHA1842e2be8b20671c4222310a1630b08e9b1955a07
SHA25645607299adec91f3285a46d0e07828f40757692298bf0e5bef612f73733bce7d
SHA512c68fb76d2a02b98d7d0fe87d403d0eab0376652631aef81d7ddd5f400e1080198f96db3d061688f5e326af6d0dcdea438c5f562e58b7e8a6fa9274489803a39e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\avast5.ini
Filesize822B
MD570fcf9092ff46e0167d9a775c28dc1aa
SHA1842e2be8b20671c4222310a1630b08e9b1955a07
SHA25645607299adec91f3285a46d0e07828f40757692298bf0e5bef612f73733bce7d
SHA512c68fb76d2a02b98d7d0fe87d403d0eab0376652631aef81d7ddd5f400e1080198f96db3d061688f5e326af6d0dcdea438c5f562e58b7e8a6fa9274489803a39e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\diskSimpleAnalyze.dat
Filesize4B
MD54352d88a78aa39750bf70cd6f27bcaa5
SHA13c585604e87f855973731fea83e21fab9392d2fc
SHA25667abdd721024f0ff4e0b3f4c2fc13bc5bad42d0b7851d456d88d203d15aaa450
SHA512edf92e3d4f80fc47d948ea2f17b9bfc742d34e2e785a7a4927f3e261e8bd9d400b648bff2123b8396d24fb28f5869979e08d58b4b5d156e640344a2c0a54675d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize206B
MD5c2c2b7331ff503ff0bdfa9d0e5581d39
SHA12847928095e943546df6301277c3a5296fd1039d
SHA256865cfa0cbe4f566450174eea04de01bafc45f2fc95745b77e921a3971505ec72
SHA512dc06c43c7eab1e2873b857fb7132b21f268638befccdd9132ccfde490e83bc43cec57c01624e23a4256752515624abd496aeb135dcf4b0a0100557b9f934f8ca
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize206B
MD5646f2f7c2b47b8014a4acd08051571a2
SHA149ca61cd4958cf0b6708f61fa18c24a006f97177
SHA256f4fa150187cfbd6200b259571bd8fc96b4318dcfcfc1c359b4e4b8f5dd386e7a
SHA5125ea9a6b52eceade94aa0fd94b88e33a23d1fca3e693def77244369bb1d382710454f0c6fd5daf1fa1ec5cd0750c8ac28c17413ee2d1f0b13532222a04b8f600a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize528B
MD5919744fb1cbadf221ca133713c326a3f
SHA130253e429635d426225bf031fd0deefed29a8993
SHA256df0cb4ccb9dbda47888d9ce93717d5e89fbaf79a21e19131a071d73fc53e0495
SHA5120964954d16d3af91ad82d2d1a9c72ee568002a13876fd7126980676e0ca95ff794f47dd2a13b0171daf1b6ca6377780583dae1aa22c1a8066900764068aa14d6
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize712B
MD56538c3dbda337975689cb3ce0fb6e670
SHA1a5512b153ffef0125d7b4a6346fb57a858b4da46
SHA2568300ca97236729850ef255a1ee2cb005143e49d02db38adbf3b8540504a3a240
SHA5121574ce054d497234a4a2a7296a98cc721e529f97968e58f703270dc6e49939a4a6cf44d7c605ddf11a8c36fbca995ad62fb9dc925a7e8922d6cef6e1e8ac4414
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize782B
MD551ed8f89dee283232b68bc121ec046b7
SHA1f861a07d7d0ab42f55a3cc553d43432c5dffa2d9
SHA25605a085b8f39b6cc2ef2cac5990a8cace351de56a44757210c3fe5edbe08311f9
SHA512b3fc814ec374b0a34f0e4d123db28101f6f6b28d076012e700566ac2217c8793884b3dd06eb1367e8d9cb2fd6e0452850bee9cdfbbeafd22aff6ff7cac7ab914
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize782B
MD5368b78a22d3b23a1bf22e635112af0a1
SHA115b2580f5d410378fc155a1453c69dacccc21807
SHA256a521e0249890659f86587f0a3cbf477510a1684f588af4e7f72dfb92680d2290
SHA512de27b54dcf52f9b4247a2e6696ca9bea877f09ff2bfbf33347f09cec221d356b270a755ecfb33587131da02da32ce67a6cf516cc16f12e830a701cb9130b4247
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize947B
MD5164d6abefb570c84523bae025414b893
SHA1466ec9f06d34c12dc1deded41f79722bb7395097
SHA256c5940fd9abdd66afb2c43e911176e0df556759b2ef84c6ed5c96e5e60a373bce
SHA5120e94911694929451217dd44dc2764d9d0ec820a9cd3e81e9ab8f38294d61edfa518cd2a0db4e4cf986b14af8cf3214310148d2c992a4bf53b0dd21ad004e2059
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize947B
MD57fcb24eb14a5f75b11f16ab1cc10db3d
SHA1aa1db64b6473f95d03280a1ab5a5bf69cfd1ae74
SHA256a040bfd6869a3fc7f28ca13951f6556d0e2bc179e64db4758aa6e8ddd5eeb74d
SHA5120b45939a1fe42232b1be3993938ee3cfde4650ba9dfc0161f1ae6ce905ce854c6004ba4a80b2caa650aa2dff4b9ee397e077376666e33cf3a90e7ec24da301b2
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize947B
MD59876c0a5af8185eeb256e35a2358bd6f
SHA1c032840a98ba69f4623defaceec0450ddf73ca5a
SHA2563b8802e46c5a3b3d295a8632ef0442ba690bf6e958441daa125bd30387c88364
SHA5124ae15c397805589d15f3b4815b4957b7514ef75a6c3382171384cfa7de579b74b5cd5a0c7527bb4bf3d2051a86378bd0ad9e5a5390b741ed6a5896be358108dd
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize1KB
MD5b7f5c181839f816cb13bf9f971283c69
SHA1bf8b1d48bc22ab8cf23b873acc76c0734d56867d
SHA2563d9ec5bfb92be39775c645c0628f35819eb53ea3659c2102f8db76451fb4ed01
SHA5124e2b21d252641b0e3d1696cdf8ecd1f966e61cd7f73413269221cd0fc0758fac86e8b0d30ef23e0cdce84418c5d58ebede8c9c9b8f4de658d168870a7bd84f1b
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\gf2engine.ini
Filesize1KB
MD52e9bf750ed2744ba16e3d37cbbba9bbe
SHA138e77b3be86c693af25a76fdc51d4ec10bdb5571
SHA256bf3d4fe476ec25d4f6509fe92b7726d2ff429fade6959193aac3e9b37a35d607
SHA512eec72205e0f167d42f2259e87f57ead43563db1aa3e3e040ca8f115049c19b1f75e8bb0b0c003dd30cc63d16e165d295179763b0a3f59002dee8dc53b10b4d5c
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\gf2engine\regSimpleAnalyze.dat
Filesize660B
MD597da37d139f33f2564e2e922c1f30c24
SHA174d53ab2e734f4f46a8573788b9120f002547756
SHA2563f6f2e74c5eb1b3af4bef24214f5293de615af5f90bcd7a8419d822639b2a743
SHA51208eafe4b8b1c78bfe80229f9f1e04e292f7db817eae22bc79592c4485163b597566cfb8d6d9d370d6b7c744256d2c52ef9f6092bbc01a767554acac06ca5d79d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\icons\0d4125e956bfad9fa7ed9a477a6ac7b0e6241507.ico
Filesize4KB
MD5d3cd09e227bc0ff259f984c7d554ba20
SHA17a313e726c455bb55034c9acf029e45d17b8c48d
SHA256766fba1de3d2ba9d8eb3b960df3989e9861bcaa708864aaeacb3849168acbdd2
SHA512bc551005b8626ad1b28fa946c988933450d68ff46368c52d10a36ec73935c32ebdd1fa8512e7cecf2fbe045aaca8b4dde9fccf28c982363e80167515f29aec0a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\icons\msiexec.ico
Filesize4KB
MD598b0fb5ddfbedcbe648635817774a8be
SHA1d14e2e46355154ec7eed17d6ad033545ba51880d
SHA25694c9d5271489618c1c45dae7650824361959f099920f1de4634645148bc22112
SHA51221d220783e669c15523fd2cf6e6c31920e2abd44015e8b42097d6c36edc476152702e214daaeb9f035b0d6667dcaa71651697cbb3b49766e8490ff4100dcf1ff
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\log\BCUEngine-trace.log
Filesize1KB
MD58ec91fe9b37ff1428405365b06fdcc68
SHA1b7fedc383200d85044c7cd80d0791d3f8c5a64e3
SHA2563de8334355d59f8fcedb4c255658b2c30e5e4cbdae3a196360f0a06ab1b73ff1
SHA512fbd2550511061065abc56aec4298685d6eaf443acb5a4b1ebb8c60790bd637c70f3eb3614172cccf8025a326126267c12840f4f27ab0e464eacaca087edd417f
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\log\BCUEngine-trace.log
Filesize2KB
MD59329c20ef114c505c7ccbccccc47840c
SHA12571e155f4e83ba5920a45c291e2b876bacbe8e0
SHA256589de8412cf8f69033cda3a91b84267fd31e9fda2f25468c915e770c59ca065f
SHA5126700a5cb757ddca2d8e60c098b9a9c6cd2283321329a03bf72c72a6b1c15fd66a0b466a3c8f8e9ce3311d26f5e00d605a6322498b369d6afa4e1aede770ea36b
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\log\BCUEngine-trace.log
Filesize2KB
MD59329c20ef114c505c7ccbccccc47840c
SHA12571e155f4e83ba5920a45c291e2b876bacbe8e0
SHA256589de8412cf8f69033cda3a91b84267fd31e9fda2f25468c915e770c59ca065f
SHA5126700a5cb757ddca2d8e60c098b9a9c6cd2283321329a03bf72c72a6b1c15fd66a0b466a3c8f8e9ce3311d26f5e00d605a6322498b369d6afa4e1aede770ea36b
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\log\BCUEngine-trace.log
Filesize2KB
MD52b69f96e2dd565e0373adcecccacabcc
SHA1dced4c8127ad712c0a20b9f02936bf10fcfc3e3e
SHA256c7360a30a315ed800c02516d5c7ff4ea5007719bf47ccd9a7b90343f3a9263ed
SHA512256834b09b336e2dec4b80804c7b11cffcf1cf1e8f9ea73e9ab959523e6a1e3e8e071432e63e0bc3452405993ab6cf7f96d6ed441347627b1a9d00bd6d9644d4
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\log\BCUEngine-trace.log
Filesize2KB
MD5f19bd3533f296ce63ab6ea8863594a14
SHA16bddd06e9ef47e375f727e0779e4ad27b2b5f615
SHA256b1d6514f2216c5b7aae446dcf00f65a0b3748c5f09d90392fa5c22a800c1feb5
SHA512e76fd26d2b65b42b1da07dd0f658c9c44e32e1922f91479df461be6d698f8774c904267560557b2830a3e2fbd2de08edcf27a865524836c047b2be53c96bc64b
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\log\BCUEngine.log
Filesize1KB
MD578ed71833c9ac5eb0710e0639500413d
SHA19ced8ca2c4667bac75d4a600862a4fac70b18ca5
SHA256c177f01bbf7dce73327a5a902c376e1c2553703e1ae4dd8383d713982f773cb3
SHA5121328cb3bae1790d783031b471219b04ff00d4646d6b8332ad88efb3eb941f7f7b06ed5d0244956a7db785bddaf5a658f93077a3818abad2faacc3369dd988f8e
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\tuneupcfg.ini
Filesize672B
MD587b64efd9a96db8cf022bee8c7b678ab
SHA135713ec343e300ac896d59a9ec2d165c0838757e
SHA256b17e2d70667c189010352d03ae5072bece16efcb4e0841994bc713da63316005
SHA512213f36fea33dd5469dbef79ea340e3fcc113d27ad7dc88d6011011d42f490fe66c2b7eac1d4c17d2e94d879928bf808b1ebd0473e574cdbc057dc051732ed70a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@APPDATACOMMON@\AVAST Software\Tuneup\tuneupcfg.ini
Filesize672B
MD587b64efd9a96db8cf022bee8c7b678ab
SHA135713ec343e300ac896d59a9ec2d165c0838757e
SHA256b17e2d70667c189010352d03ae5072bece16efcb4e0841994bc713da63316005
SHA512213f36fea33dd5469dbef79ea340e3fcc113d27ad7dc88d6011011d42f490fe66c2b7eac1d4c17d2e94d879928bf808b1ebd0473e574cdbc057dc051732ed70a
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\config.def
Filesize1KB
MD5e4fda3a83ecd48f59d813f1f1800ba41
SHA137c88d3ed954537aec0f873e8aea5b1c0564eba6
SHA2564cb8b488683c99ead9404fba029bc56442e45a96764568855cbf5f6c1794ace6
SHA512cb00517dca77eab1a8011ee8fca992d930da17824357919b1b08b7b874b2cd3b83647c5b3159c28d1d39c898d6ba3d53ee34dc0b74ba02685dea6cee0260721d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\config.def
Filesize1KB
MD5e4fda3a83ecd48f59d813f1f1800ba41
SHA137c88d3ed954537aec0f873e8aea5b1c0564eba6
SHA2564cb8b488683c99ead9404fba029bc56442e45a96764568855cbf5f6c1794ace6
SHA512cb00517dca77eab1a8011ee8fca992d930da17824357919b1b08b7b874b2cd3b83647c5b3159c28d1d39c898d6ba3d53ee34dc0b74ba02685dea6cee0260721d
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\servers.def
Filesize47B
MD5bf9bcaaa55ae1d098a004c9f6137944f
SHA1d56faff3dfa098915e1da8838da9d704201af56e
SHA256584516d09098926404312ef26e7be69420fcb4016188cf02a4667a908cbdc12b
SHA5126bce2236d1fe6843f826924dc225f8fe7d005016824d82d47bf802b576eed6a2837001fda09b18a7e16e8edb132af4e1a91d855ecd908001ebf8a3571324b2e6
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@PROGRAMFILESX86@\AVAST Software\Avast Cleanup\Setup\setup.ini
Filesize86B
MD53b263ff8439513a8b5748b1fdfe53840
SHA1ccf5ab7986183af9ba4e9d5d20c7f0846a531ef1
SHA256e3e68664261c478604684d5c81ca5e4136ee9485f250b2c98685a538c21625bc
SHA512bfeb8f0feb8b6b4625ca6b7aca5ea18a92c0dfdc197146c11201b7e1a84b7b46cbac4b56353c13c92a25e3089d9fe39215333384b72644c947d1efe964dec766
-
C:\Users\Admin\AppData\Local\Temp\Data\Avast Cleanup \roaming\modified\@STARTUPCOMMON@\Avast Cleanup Premium.lnk
Filesize1KB
MD5e32bb82086a6c89f193d59217b796e57
SHA1688ad6fdba79d7761cf7c8c74adc3bacc2a875bc
SHA256ab6cfa353dd142ec46a683c2d06aced0a9b33b089c0548181b328911028d4e22
SHA512d66963f7ae798fcd44928e6c83e8c10377e64d1509171733bf374246412ec8943c92dbce23a2dee855ea9e337b47fc89f63a77f0433f21b8bdb0b3cd418e2c2e
-
Filesize
16B
MD5ec3d19e8e9b05d025cb56c2a98ead8e7
SHA1748532edeb86496c8efe5e2327501d89ec1f13df
SHA256edb7be3ef6098a1e24d0c72bbc6f968dea773951a0dd07b63bad6d9009ae3bf4
SHA512175fb8432472b6795bb5db0eba61bc7b57331720825df5b048f3086815ba844df4f7e83e42ff9e8fe5ab01700675a774cb916677953d6e0088ffbf1fa2775349
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\Manifests\AvBugReport.exe_0x1aec2eef25bc929d2edc56d7225783c5.1.manifest.__tmp__
Filesize977B
MD5ee9538f18ba1eaa658460baa2fcf4b87
SHA1638421f1181a9560445578518b92c49f88cbf902
SHA2561558780d866537140bdbde8dd04e5131578430204db3d1bc5d36b6f3a05c81de
SHA512a007196ce76366d2214c64bf0c6a103c74bbaaf2107218f4e4ccd6324086ccc6efbf1b880807684757ecfc51dcc048579a651ab23723d51abb721a6825668b85
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\Manifests\TuneupUI.exe_0xcfdf0a0846030ea88c6c81e076195b17.1.manifest
Filesize1KB
MD5432ab4b8cc489079bf21316d9f30407e
SHA1d0dc6d24a3b884455b29876957d34002d2f81af6
SHA25680ae4218a88e8857cc6b74997b90fcc62bc36b75437b494de9a187c7edf24994
SHA512135836bc5bf72ff4554fe80cef120ea1a6ea4411873368d998c9a03a604be38d67010881a356794016b979b6c2961777371d4978b3a802ec2d4794c76dcc4916
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\Manifests\libEGL.dll_0x644bf0c5c7aa753f2d2061f963fc7eb8.2.manifest.__tmp__
Filesize413B
MD5c85878fb257526a2150e18418afaff9a
SHA16d289d8dc01878b76363230a6fc9b45f441211df
SHA256345e408007eb977bfcf3107dbc21e32749ebcbfba6277d195c2fe5e88d11dd59
SHA5121be52d75d9bdd0ee5bee6ea78b1e637a679aeff84d69382fe7bb0b630f170265c97d5de4f6588663df5e43795624ea039d715bcc539235fdd1c0b7d5943c9b95
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\aswCmnOS.dll\aswCmnOS.dll.manifest.__tmp__
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\AVChrome.dll_0x690BAA0867E87EDA0F828D508D8677A5.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\TuneupSvc.exe_0x2F734296E8490FB8983A4C82837605A2.1.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\TuneupUI.exe_0xCFDF0A0846030EA88C6C81E076195B17.1.manifest
Filesize1KB
MD5432ab4b8cc489079bf21316d9f30407e
SHA1d0dc6d24a3b884455b29876957d34002d2f81af6
SHA25680ae4218a88e8857cc6b74997b90fcc62bc36b75437b494de9a187c7edf24994
SHA512135836bc5bf72ff4554fe80cef120ea1a6ea4411873368d998c9a03a604be38d67010881a356794016b979b6c2961777371d4978b3a802ec2d4794c76dcc4916
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\aswCmnBS.dll_0x51A1693D2349EFF672980681ADDB603A.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\aswCmnIS.dll_0x13B820529D74E6BA722D1007B3FE6826.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\aswCmnOS.dll_0x20A6C326A1F461D97D342C325F0398AC.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\aswIP.dll_0x68EB0775DD28A9B5188A99911892F9FB.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\aswProperty.dll_0x4C299A2BA375D8F11C2883DDB5C469A6.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\burger_client.dll_0x78A9D43E3C61FF13185026360D95B602.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\commchannel.dll_0x3239BD49CF95AABF04EBBB3F1497070C.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\commonui.dll_0xF7E0AF8ACDA0442E69F319FE07B20365.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\dll_loader.dll_0x10B1457891E733E7636D6A1071EDD157.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\event_manager.dll_0x14B8F84FE1746478784BFAC854AF85F1.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\event_manager_burger.dll_0x16600EAE0163C61CCF028890ACF32C53.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\event_routing.dll_0x2EC838A7A987CF7BC3C08E5F2E7B21E0.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\event_routing_rpc.dll_0xA4BFC40F7B00F1ADCBCC10A2EB81D639.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\ffl2.dll_0x5A4C7FB05FDA6F25EF1288030978394C.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\libcef.dll_0xFD2510710349CABE33C19ED95FB56CF9.2.manifest
Filesize695B
MD5e2574d4b945302cd297c7dbe3d1fb80f
SHA1e205237c9499bceb21799e0463d56ddc3c237a4a
SHA25601b3b7550b6834f5cc7d8ce0fc35ad57a68f42bf001f9ea0b012cac4d837c715
SHA512d1f4445847446436ac00a3a07ac9daa8c0bc65c16907d0c4bd62820a9caa7098359b2e7afc3d8d78dd80be43d15bcb6831ebad3bd4e8bd137ed9209ac598b5a2
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\libcrypto-1_1.dll_0x2D8063C4FD27B47506119D3383B9BC80.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\log.dll_0x9F84F94EA90BB4D7577A8498F2BD56DA.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\module_lifetime.dll_0x4D6855F0609434AE63AF21057B209087.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\network_notifications.dll_0xB764FC052E4E170A77F87ECEC8BBE332.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\tasks_core.dll_0xB72678169E468988EF3859E527C79D63.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\manifests\vaarclient.dll_0xB62713AD54E727AE6C6AABB661ACB41F.2.manifest
Filesize595B
MD5db4c534e81217f60669ddb7afd881b8c
SHA1aca91a0f87c8da0afe5df45adc83b591e04a619c
SHA256bddfd2cf1d9df4a56f4a8fc07ecaae86b6377dd8e2ee18ccb7f5a4c21fde6901
SHA5122feefa598cda96c384141d6b9fd2f9617a8ca9bc994341385ebfb64dd1397595980021388266ae96287687de6c87a7d81e3e886a69ce5c198b0005438f0e43db
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\tulogcollector.exe\tulogcollector.exe.manifest.__tmp__
Filesize2KB
MD504acce1eb9af5d5b1d3cc438989de5f0
SHA1251e9f1109a4556c2379d79e26a519b12a4b6aeb
SHA25649a540806148504d609d8c3ac083629c29972015907e36d6d4937bc7b8835255
SHA51296565b462315cb27055da83c60582058c3c7d32614207fac1a3cfe2cd5406fd5a7aed8e1af0dba5ffadb38879bab5c75ad51c114a7ec4e9d7ff0b9cf1fd2d476
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\[email protected]\MSVCP140.dll
Filesize429KB
MD5d25c3ff7a4cbbffc7c9fff4f659051ce
SHA102fe8d84d7f74c2721ff47d72a6916028c8f2e8a
SHA2569c1dc36d319382e1501cdeaae36bad5b820ea84393ef6149e377d2fb2fc361a5
SHA512945fe55b43326c95f1eee643d46a53b69a463a88bd149f90e9e193d71b84f4875455d37fd4f06c1307bb2cdbe99c1f6e18cb33c0b8679cd11fea820d7e728065
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\[email protected]\VCRUNTIME140.dll
Filesize81KB
MD5a2523ea6950e248cbdf18c9ea1a844f6
SHA1549c8c2a96605f90d79a872be73efb5d40965444
SHA2566823b98c3e922490a2f97f54862d32193900077e49f0360522b19e06e6da24b4
SHA5122141c041b6bdbee9ec10088b9d47df02bf72143eb3619e8652296d617efd77697f4dc8727d11998695768843b4e94a47b1aed2c6fb9f097ffc8a42ca7aaaf66a
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\[email protected]\msvcp140.dll
Filesize429KB
MD5d25c3ff7a4cbbffc7c9fff4f659051ce
SHA102fe8d84d7f74c2721ff47d72a6916028c8f2e8a
SHA2569c1dc36d319382e1501cdeaae36bad5b820ea84393ef6149e377d2fb2fc361a5
SHA512945fe55b43326c95f1eee643d46a53b69a463a88bd149f90e9e193d71b84f4875455d37fd4f06c1307bb2cdbe99c1f6e18cb33c0b8679cd11fea820d7e728065
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\[email protected]\msvcp140.dll
Filesize429KB
MD5d25c3ff7a4cbbffc7c9fff4f659051ce
SHA102fe8d84d7f74c2721ff47d72a6916028c8f2e8a
SHA2569c1dc36d319382e1501cdeaae36bad5b820ea84393ef6149e377d2fb2fc361a5
SHA512945fe55b43326c95f1eee643d46a53b69a463a88bd149f90e9e193d71b84f4875455d37fd4f06c1307bb2cdbe99c1f6e18cb33c0b8679cd11fea820d7e728065
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\[email protected]\vcruntime140.dll
Filesize81KB
MD5a2523ea6950e248cbdf18c9ea1a844f6
SHA1549c8c2a96605f90d79a872be73efb5d40965444
SHA2566823b98c3e922490a2f97f54862d32193900077e49f0360522b19e06e6da24b4
SHA5122141c041b6bdbee9ec10088b9d47df02bf72143eb3619e8652296d617efd77697f4dc8727d11998695768843b4e94a47b1aed2c6fb9f097ffc8a42ca7aaaf66a
-
C:\Users\Admin\AppData\Local\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\[email protected]\vcruntime140.dll
Filesize81KB
MD5a2523ea6950e248cbdf18c9ea1a844f6
SHA1549c8c2a96605f90d79a872be73efb5d40965444
SHA2566823b98c3e922490a2f97f54862d32193900077e49f0360522b19e06e6da24b4
SHA5122141c041b6bdbee9ec10088b9d47df02bf72143eb3619e8652296d617efd77697f4dc8727d11998695768843b4e94a47b1aed2c6fb9f097ffc8a42ca7aaaf66a
-
Filesize
768B
MD5d604f87f58e5f25b7e5a379fdcddf688
SHA16183395ff1ccd71422a771d665445aa0795b9c03
SHA256c731cceefd39dfc26039c4c02bfa340daa9ade6af945036330c698f205510f2d
SHA5129c51d4b26732afb6e9098ded0e63aaadc4b66e6884282576f3af0b1a79552702b4ec00fe58b35d70338ae87f1efdfb0109e231cc3f070baded79cd5d11de931a
-
Filesize
1KB
MD5b9d7ef3b9f68e2243006609ec2384d62
SHA1fc02a05086c7b85dbe5bcd15235f2224a0c4d6be
SHA2560b761955c59e68a203fe52a75b11ac8dfe1c78eb6931ca7fe718aec90c65daac
SHA512ff0a70bd03d1c9ea695027ec6ea17cfe4cd893eac78f10c6d3ff617b692b7ca0a2ad7ce43e4b8b26a2fb6f9815c73b7d4f50bacff2fbd500de11245ff0ab8073
-
C:\Windows\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\Manifests\TUNEUpdate.exe_0xa5d7a89c38d04dca901d6587329a8d2b.1.manifest.__tmp__
Filesize1KB
MD599e8fc070e6e90b1fe04d58ffb9f2ee1
SHA15dc30470aebf4549756a480c095b74dc90fd01df
SHA256acf49ded3812b74a816c579dfaa5f02965bf68f873a7398f8560f9cece1cfb9c
SHA512450af80d74855cc311ddbdfab5fb080e3fec7f0296febf430d169b7436819b748f5b686322c7c5b0b5adb2d63338e281e10816021842ed32e39095249acc62d5
-
C:\Windows\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\Manifests\TuneupUninstDeleter.exe_0xa0910cb99fa328664f38e5bf16817a0d.1.manifest.__tmp__
Filesize606B
MD547c701e7088e860e2626dbacb4f61e30
SHA1828a95e6a4a8b3847cf25d19c8a76686691b5e6d
SHA256193bff28cf3bc3a43d246533b692148f294ed7a0ff9ee5eb15f6013b11ece457
SHA512906ef8cb6cf4e054bd5a1f2cbbd0aa85c35978e7d5e51a1d780bbaf99dc492aa70045db7bb36c06c86aefe204114d97a057b7d848de7a81492fe036989e9bf91
-
Filesize
614B
MD5c75c7a01571eb122aa05443de682bc70
SHA1e2b436dabbd43eb0d8e4b066b192ebfb173a2a5d
SHA256fcb64f1c867fb7e05d51d228405a61079344f4e443f3d099ee37fb15e58ab8c9
SHA5123941c57d673a71829af07062b585f9c0ced2b1ba9b2d8ea43dd3963739ff16b446796a3a5ef0a9deb8e10685772ec0e022add6d517fc7ec41bd02ac04ae96d8a
-
Filesize
695B
MD5e2574d4b945302cd297c7dbe3d1fb80f
SHA1e205237c9499bceb21799e0463d56ddc3c237a4a
SHA25601b3b7550b6834f5cc7d8ce0fc35ad57a68f42bf001f9ea0b012cac4d837c715
SHA512d1f4445847446436ac00a3a07ac9daa8c0bc65c16907d0c4bd62820a9caa7098359b2e7afc3d8d78dd80be43d15bcb6831ebad3bd4e8bd137ed9209ac598b5a2
-
C:\Windows\Temp\SPOON\CACHE\0x6D1AD04BBD6DF041\sxs\[email protected]\Avast.VC140.CRT.manifest.__tmp__
Filesize26KB
MD5fcc49990d8aad9dbccc1a6625d14b8fd
SHA1d5060bc37704a75c2ea52217d16381e8f36661f3
SHA256e8d7a10099c451b0535dda074a8fcd5c14cb0957ccea623b59f962815a647610
SHA5125bd362f4a7625960610677651262048ca4686dc6ddea0be56772e4581e21358b082985ca72d76b1c5f07eb51f77cdf27d717e91df88a01d8877b3927d642ac0e