Analysis

  • max time kernel
    299s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 23:25

General

  • Target

    dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1.exe

  • Size

    5.8MB

  • MD5

    13b3860a2827e505cb6de1418f640b16

  • SHA1

    d48f434491b197234337d6751166ac539e9dc650

  • SHA256

    dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1

  • SHA512

    1a3e74879ecf8ea503d56a871eb8a526dbd3e145521b0ca21530b58e30c566ea64bc4ca2991ac16a975341e888357f40ab76912f1c684fbcd2226f280bca1f63

  • SSDEEP

    98304:1ALz1JdBgUZrjJeVcqdYwyQ50Fk8ou3xUEBS9/RZJUGXjZvYHiUYDt:1AzPzgUZrt54Yj20Fk8oLEBSZRfUGT6I

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 5 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks system information in the registry 2 TTPs 4 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1.exe
    "C:\Users\Admin\AppData\Local\Temp\dbcc4dfa51f18c523ea677699a0399dcf0c7551492800835587c1cec7848c3b1.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Checks for any installed AV software in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\aj173B.exe
      "C:\Users\Admin\AppData\Local\Temp\aj173B.exe" /relaunch=8 /was_elevated=1 /tagdata
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Checks whether UAC is enabled
      • Writes to the Master Boot Record (MBR)
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Users\Admin\AppData\Local\Temp\nso18E0.tmp\AVGBrowserUpdateSetup.exe
        AVGBrowserUpdateSetup.exe /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9249&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Program Files (x86)\GUM2424.tmp\AVGBrowserUpdate.exe
          "C:\Program Files (x86)\GUM2424.tmp\AVGBrowserUpdate.exe" /silent /install "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9249&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome"
          4⤵
          • Event Triggered Execution: Image File Execution Options Injection
          • Executes dropped EXE
          • Loads dropped DLL
          • Writes to the Master Boot Record (MBR)
          • Drops file in Program Files directory
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
            "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regsvc
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            PID:960
          • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
            "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /regserver
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies registry class
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:2664
            • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:2756
            • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe
              "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserUpdateComRegisterShell64.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:2700
          • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
            "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgb21haGFpZD0iezFDODlFRjJGLUE4OEUtNERFMC05N0ZFLUNCNDBDOEU0RkVFQX0iIHVwZGF0ZXJ2ZXJzaW9uPSIxLjguMTY5My42IiBzaGVsbF92ZXJzaW9uPSIxLjguMTY5My42IiBpc21hY2hpbmU9IjEiIGlzX29tYWhhNjRiaXQ9IjAiIGlzX29zNjRiaXQ9IjEiIHNlc3Npb25pZD0iezg3MUZBOUVGLTQxQUEtNEQ2OS04Mjc0LUQyMUNBNjVBN0I2N30iIGNlcnRfZXhwX2RhdGU9IjIwMjUwOTE3IiB1c2VyaWQ9InszOENDRDY2Ni1BOTJGLTQyMjMtOTAxQS1FNUVCNTQxNERDMDh9IiB1c2VyaWRfZGF0ZT0iMjAyNDA2MjAiIG1hY2hpbmVpZD0iezAwMDA5QkIwLTk4NjYtMzU5Mi1BM0E2LTA4NkJDQzI5MDlFN30iIG1hY2hpbmVpZF9kYXRlPSIyMDI0MDYyMCIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiB0ZXN0c291cmNlPSJhdXRvIiByZXF1ZXN0aWQ9Ins1OTRDQjg3QS01RTE2LTQ2OTctOEMwMy1GQjlCRjAyNjI2RDB9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IHBoeXNtZW1vcnk9IjIiIHNzZT0iMSIgc3NlMj0iMSIgc3NlMz0iMSIgc3NzZTM9IjEiIHNzZTQxPSIxIiBzc2U0Mj0iMSIgYXZ4PSIxIi8-PG9zIHBsYXRmb3JtPSJ3aW4iIHZlcnNpb249IjYuMS43NjAxLjAiIHNwPSJTZXJ2aWNlIFBhY2sgMSIgYXJjaD0ieDY0Ii8-PGFwcCBhcHBpZD0iezFDODlFRjJGLUE4OEUtNERFMC05N0ZFLUNCNDBDOEU0RkVFQX0iIHZlcnNpb249IiIgbmV4dHZlcnNpb249IjEuOC4xNjkzLjYiIGxhbmc9ImVuLVVTIiBicmFuZD0iOTI0OSIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIGluc3RhbGxfdGltZV9tcz0iNzM0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2880
          • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
            "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /handoff "bundlename=AVG Secure Browser&appguid={48F69C39-1356-4A7B-A899-70E3539D4982}&appname=AVG Secure Browser&needsadmin=true&lang=en-US&brand=9249&installargs=--no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data%3Diexplore --import-cookies --auto-launch-chrome" /installsource otherinstallcmd /sessionid "{871FA9EF-41AA-4D69-8274-D21CA65A7B67}" /silent
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:2988
      • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
        AVGBrowser.exe --heartbeat --install --create-profile
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Writes to the Master Boot Record (MBR)
        • Checks system information in the registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2644
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=109.0.24252.121 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef5fd6b78,0x7fef5fd6b88,0x7fef5fd6b98
          4⤵
          • Executes dropped EXE
          PID:1608
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1220 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:2
          4⤵
          • Executes dropped EXE
          PID:2080
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=1508 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1876
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1624 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1784
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2392 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:1892
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2400 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:348
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2540 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1548
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2808 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:2776
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2948 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:308
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1468 --field-trial-handle=1244,i,12211304155368368696,15987817628437195418,131072 /prefetch:2
          4⤵
          • Executes dropped EXE
          PID:2156
      • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
        AVGBrowser.exe --silent-launch
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Checks for any installed AV software in registry
        • Writes to the Master Boot Record (MBR)
        • Checks system information in the registry
        • Drops file in Program Files directory
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:408
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=109.0.24252.121 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5e76b78,0x7fef5e76b88,0x7fef5e76b98
          4⤵
          • Executes dropped EXE
          PID:2764
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1208 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:2
          4⤵
          • Executes dropped EXE
          PID:1436
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --start-stack-profiler --mojo-platform-channel-handle=1484 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2992
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1572 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1608
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --start-stack-profiler --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2568 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:908
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=renderer --extension-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2672 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:1
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          PID:1196
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=gpu-process --start-stack-profiler --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1312 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:2
          4⤵
          • Executes dropped EXE
          PID:2868
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --disable-protect
          4⤵
          • Executes dropped EXE
          PID:2564
          • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
            "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\AVG\Browser\User Data" --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=109.0.24252.121 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5e76b78,0x7fef5e76b88,0x7fef5e76b98
            5⤵
            • Executes dropped EXE
            PID:572
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3484 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2424
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3532 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2496
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3816 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2124
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4164 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1772
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4024 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1176
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4140 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2880
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4108 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1940
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4060 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2008
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4120 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1856
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3884 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2316
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4164 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1564
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4072 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2724
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3496 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1764
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3940 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1520
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3544 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1312
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4400 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:956
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4160 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2600
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4636 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:928
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3780 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:284
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4772 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:1808
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4396 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:2692
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4976 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
          • Executes dropped EXE
          PID:652
        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5088 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
          4⤵
            PID:2328
          • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
            "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3764 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
            4⤵
              PID:2836
            • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
              "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4740 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
              4⤵
                PID:1116
              • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4076 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                4⤵
                  PID:2008
                • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                  "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4616 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                  4⤵
                    PID:2888
                  • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                    "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4648 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                    4⤵
                      PID:3264
                    • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                      "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4056 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                      4⤵
                        PID:3392
                      • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                        "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5180 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                        4⤵
                          PID:3940
                        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4144 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                          4⤵
                            PID:2336
                          • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                            "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4880 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                            4⤵
                              PID:2736
                            • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                              "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3980 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                              4⤵
                                PID:2980
                              • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4076 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                4⤵
                                  PID:2624
                                • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                  "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4948 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                  4⤵
                                    PID:3188
                                  • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                    "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4520 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                    4⤵
                                      PID:2736
                                    • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                      "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4224 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                      4⤵
                                        PID:3176
                                      • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                        "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3912 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                        4⤵
                                          PID:1004
                                        • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                          "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1020 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                          4⤵
                                            PID:4020
                                          • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                            "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1132 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                            4⤵
                                              PID:3128
                                            • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                              "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1004 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                              4⤵
                                                PID:2720
                                              • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                                "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3380 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                                4⤵
                                                  PID:3468
                                                • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                                  "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2044 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                                  4⤵
                                                    PID:3800
                                                  • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                                    "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=660 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                                    4⤵
                                                      PID:3316
                                                    • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                                      "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1120 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                                      4⤵
                                                        PID:1804
                                                      • C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
                                                        "C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1752 --field-trial-handle=1216,i,5737140567510289632,9476407528099430638,131072 /prefetch:8
                                                        4⤵
                                                          PID:2728
                                                  • C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
                                                    "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Writes to the Master Boot Record (MBR)
                                                    • Drops file in Program Files directory
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2760
                                                    • C:\Program Files (x86)\AVG\Browser\Update\Install\{84766CAD-296A-493B-BB66-8257C950A1C6}\AVGBrowserInstaller.exe
                                                      "C:\Program Files (x86)\AVG\Browser\Update\Install\{84766CAD-296A-493B-BB66-8257C950A1C6}\AVGBrowserInstaller.exe" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=iexplore --import-cookies --auto-launch-chrome --system-level
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:408
                                                      • C:\Program Files (x86)\AVG\Browser\Update\Install\{84766CAD-296A-493B-BB66-8257C950A1C6}\CR_B3C0B.tmp\setup.exe
                                                        "C:\Program Files (x86)\AVG\Browser\Update\Install\{84766CAD-296A-493B-BB66-8257C950A1C6}\CR_B3C0B.tmp\setup.exe" --install-archive="C:\Program Files (x86)\AVG\Browser\Update\Install\{84766CAD-296A-493B-BB66-8257C950A1C6}\CR_B3C0B.tmp\SECURE.PACKED.7Z" --chrome --do-not-launch-chrome --hide-browser-override --show-developer-mode --suppress-first-run-bubbles --default-search-id=3 --default-search=bing.com --adblock-mode-default=0 --no-create-user-shortcuts --make-chrome-default --force-default-win10 --auto-import-data=iexplore --import-cookies --auto-launch-chrome --system-level
                                                        3⤵
                                                        • Boot or Logon Autostart Execution: Active Setup
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        • Modifies registry class
                                                        PID:1508
                                                        • C:\Program Files (x86)\AVG\Browser\Update\Install\{84766CAD-296A-493B-BB66-8257C950A1C6}\CR_B3C0B.tmp\setup.exe
                                                          "C:\Program Files (x86)\AVG\Browser\Update\Install\{84766CAD-296A-493B-BB66-8257C950A1C6}\CR_B3C0B.tmp\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=fake_url --annotation=plat=Win64 --annotation=prod=AVG --annotation=ver=109.0.24252.121 --initial-client-data=0x14c,0x150,0x154,0x120,0x158,0x1403e7c40,0x1403e7c50,0x1403e7c60
                                                          4⤵
                                                          • Executes dropped EXE
                                                          PID:1300
                                                    • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe
                                                      "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2460
                                                    • C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe
                                                      "C:\Program Files (x86)\AVG\Browser\Update\1.8.1693.6\AVGBrowserCrashHandler64.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2548
                                                  • C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe
                                                    "C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:2756
                                                  • C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe
                                                    "C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:804
                                                  • C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe
                                                    "C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:1856
                                                  • C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe
                                                    "C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\elevation_service.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:2388

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\AVG\Browser\Application\109.0.24252.121\Installer\setup.exe
                                                    Filesize

                                                    4.6MB

                                                    MD5

                                                    3a39b6f55132bbb11adfff5a14007dd6

                                                    SHA1

                                                    266684a92501bbd9034a4d80534f558f06e96881

                                                    SHA256

                                                    b13dd9fe1164e93dc1ce1f78a64eaea34d3ad5bcd72ce586140432bf2292dd86

                                                    SHA512

                                                    b9b0611ef3fd19916f56bbae1c806feb089b1d48a793c65d70159ba05fced2cee7db20143381415eb64154a73b9b1387365d8a5869ae0566e510f56b128f2372

                                                  • C:\Program Files (x86)\AVG\Browser\Application\Dictionaries\en-US-10-1.bdic
                                                    Filesize

                                                    441KB

                                                    MD5

                                                    4604e676a0a7d18770853919e24ec465

                                                    SHA1

                                                    415ef3b2ca0851e00ebaf0d6c9f6213c561ac98f

                                                    SHA256

                                                    a075b01d9b015c616511a9e87da77da3d9881621db32f584e4606ddabf1c1100

                                                    SHA512

                                                    3d89c21f20772a8bebdb70b29c42fca2f6bffcda49dff9d5644f3f3910b7c710a5c20154a7af5134c9c7a8624a1251b5e56ced9351d87463f31bed8188eb0774

                                                  • C:\Program Files (x86)\GUM2424.tmp\AVGBrowserCrashHandler.exe
                                                    Filesize

                                                    149KB

                                                    MD5

                                                    f73e60370efe16a6d985e564275612da

                                                    SHA1

                                                    2f829a0a611ac7add51a6bc50569e75181cdfd58

                                                    SHA256

                                                    9cf076866935a0c64366efaeff2ec76d45ac816030ebd616fd5defb1870bc30e

                                                    SHA512

                                                    2e44e87c285bb7b72d45c8119d08ea6f2d13cea77cf0005a3cf530790bb86c7f2df7c5edac9d86c9d7214abb224738c3bf6b31f6bf104051512bb1de133042dc

                                                  • C:\Program Files (x86)\GUM2424.tmp\AVGBrowserCrashHandler64.exe
                                                    Filesize

                                                    170KB

                                                    MD5

                                                    deef1e7382d212cd403431727be417a5

                                                    SHA1

                                                    fac0e754a5734dd5e9602a0327a66e313f7473bb

                                                    SHA256

                                                    7d410e9eabd086827b16c89ee953a643c3e2f7929616c0af579253fd8ca60088

                                                    SHA512

                                                    6b472a57fb89b128aad9ab6313a9ce8b171f7d73264c67f669adc5cf1f0421d81f654dad1419b620476abb59dd54e1aa03a74a26c5c93813f6fb8575fbd97d4d

                                                  • C:\Program Files (x86)\GUM2424.tmp\AVGBrowserUpdateComRegisterShell64.exe
                                                    Filesize

                                                    428KB

                                                    MD5

                                                    2a3ad7362e6c8808fbb4d4ccaba4ed4a

                                                    SHA1

                                                    3f896f7df7fe202f4a717713c503665bb4dcaed6

                                                    SHA256

                                                    4dcd341907880c8dea840819628b19c5ea42ca2b5c61ad57147d0ac7da9b6759

                                                    SHA512

                                                    892042ac713e4d5b488262a584355dafa18d967035788799c1773eb39a4616461beb9d79a230d9f85cdefd1b4076b8a5e1d4bde17254bff1f08c3eba56469679

                                                  • C:\Program Files (x86)\GUM2424.tmp\AVGBrowserUpdateCore.exe
                                                    Filesize

                                                    512KB

                                                    MD5

                                                    dd5dc945cd848bf503862d0a68c3ea5d

                                                    SHA1

                                                    9b277a0c733ed5698b0656da8c3b99d2f90c7ef8

                                                    SHA256

                                                    8cc98345e367b083f545ace66d93bf69e03a4fa08b84805a9925fa4c94ef3f8f

                                                    SHA512

                                                    f6eab8422bde24d89a7723c6175b4197a50e18aa0bb5b8f419e5a23b265d85dcaacaf136b8f6ef6bbf2bd6c0eaecd8f86093f594fb98e596f4b39e9c6ff227e1

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdate.dll
                                                    Filesize

                                                    1.4MB

                                                    MD5

                                                    04a6438c50564146e880c5eb9d57905e

                                                    SHA1

                                                    edf5d454de99159d832cc9bd0d8dbe132d749804

                                                    SHA256

                                                    26109d47bf9960e531888e6c545ca8cfc24fee2202b549df29fb8bf9c58e0812

                                                    SHA512

                                                    8705d0ab2f8a6c1ef567ad00b33ff2cca01391b105eb0ade201d981f091e4ba87e709860ab9849bf9781698fb42ab8efe53ea731af310781766bace1eb1dc19d

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_am.dll
                                                    Filesize

                                                    42KB

                                                    MD5

                                                    ba03b29d5d44341084eb06bea8f1e702

                                                    SHA1

                                                    7d8dd7556ea5e299b55ddc7477ca758fe2c64f48

                                                    SHA256

                                                    6a6aad33e2910c29a6d919aad074d89359c5e6723ced7ba4e215a62e9513749b

                                                    SHA512

                                                    29f902587b7078deb12bee6bf9993748109749ec12e6490d5f84bc9c532a5a1f414149d5760641ef052611bf2d441423d115dfb5a4c4c6f5e6d6a1f386924cf2

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_ar.dll
                                                    Filesize

                                                    41KB

                                                    MD5

                                                    9c77be0843f0fe4864a04f8d5f24a593

                                                    SHA1

                                                    be03adb4d3c33520e652c7a6ee45f09d5ff54a54

                                                    SHA256

                                                    39547fa5d7b93856235288b1021699b4f36f0bea10b10d6b89ea184a3ad77bb1

                                                    SHA512

                                                    f504c98b03a5d72c078b38a2cc4fdd94dbed159f5a2ed47c2c4a53fc6ec8a3b1fd969d5ad85fc7503e64427a36adee7a14f15f1275a9194103e43c8a8ee45d28

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_bg.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    c0b41217fc33a6a53ec69ae7399460f2

                                                    SHA1

                                                    d7dd8d543b7297f1a1e138efa1806972c9489c3f

                                                    SHA256

                                                    d75a1a41ad7e5277576e3bdf35a858be3a6f540d21c8ab4156c842d8f1b3295b

                                                    SHA512

                                                    37abb726b78421aaccdbc94b358cda6b581e89ac519258eb39c6a7f0706cfc64c3a96f5c29539ba67c6e2d2afd6f10b6b0c063b54366c03376ce234d132a8253

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_bn.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    aedf6d96ccb64f488379bb1fe65f697a

                                                    SHA1

                                                    901bbb7873d8f698f49c4b6be74fb50b353d7b5e

                                                    SHA256

                                                    941d22186ef1bfe27052e78d21944d6088cea152d1ede51452f04fb032c92f90

                                                    SHA512

                                                    d1d889a1fe75924f3569e07d9ee3f552afc02165210f5c439d4697be898b72db397bb89e7d0706259f92c1cb5759009f9e1ba5c52f764e63514b3da41dada1cc

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_ca.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    f951cf3ca93e5ae5fc1ce2da93121d98

                                                    SHA1

                                                    15bc869406857437babe41cd3f500c356913499b

                                                    SHA256

                                                    eb00cad19ed1d16f52928962f2cc6231d65eb74b2314976ebeb1ec860103e746

                                                    SHA512

                                                    b77086ad2b39723d697d7839d9243c1c0769a2cb0f6287cd3f2d64eabd6a48d8fc2d253e9089c6586637ed5dc5970c2608615fe77cef5003f0c4d53401ef73bc

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_cs.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    7f3dcd851645d3d75f636c8440fb057f

                                                    SHA1

                                                    85debe41ddcb46555a0d00795e41e460a35583c2

                                                    SHA256

                                                    0b31785d1931580cad5ef16d4ff5723802d12c38b56746e70fcf91d71162e043

                                                    SHA512

                                                    d0d21c397899aaa6a718b77195a6af1556309615616fd6583ecb84b04aa7087e76eb5fdd6cae0a4ff1c0f85bf72e1f51ae002042078095f640eb95da363889e4

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_da.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    9a421423686559027e4301d36bcf58b2

                                                    SHA1

                                                    9669424f4e7c765ddb917a515d5a8b1486f87daf

                                                    SHA256

                                                    9d8ff148793d99974fab93f38027e1999323a48620b303f82170751be5dd6b69

                                                    SHA512

                                                    f5d62fe17a820323c4b1832cd3bd9c8fa291d44dceb88a8a1a8f94c6166e550ab9baf9357c5ec3388230bc75f0ccd3aa2d5247fa5d242013d22c61001128a951

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_de.dll
                                                    Filesize

                                                    45KB

                                                    MD5

                                                    1c15851d9dd22e4ae3f3bf249da79035

                                                    SHA1

                                                    60fc5652b5e1c55056c961d4d3b961492cb3432b

                                                    SHA256

                                                    a9dd72a08c0c58a71b2289d76efae681a5c8eb5faf73e49b873f15ba4050baa6

                                                    SHA512

                                                    6da386c35b317f39613da73340631f927606bccd0a8c626537eda896eb32c9a2ed1d71c7cf838f1a4b90553f3f788eeb5e02fe84774fb0ad2f574bf4e4d7e248

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_el.dll
                                                    Filesize

                                                    45KB

                                                    MD5

                                                    0d15748f01df49dae986f1e27dc098ef

                                                    SHA1

                                                    35a435bdaaf47795977b28cdae2e4ea1fdae73a3

                                                    SHA256

                                                    df13c38061cb0b02dd8a9023a17da0bbe1cda6fdedad5203129fc702c7fdd9b1

                                                    SHA512

                                                    290e9936f50e3bd11c1b9d28decf3b43f5e23bbff16801e7b0491690773d057b6bcdcf48c48a7ee16fa2400723b3e974e2b74e3899590a8e660c2e9c78b9d141

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_en-GB.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    02465169cd873c4492196e03457f2771

                                                    SHA1

                                                    837ca5e54a8c12577d0d05a32996dfc04067c5ea

                                                    SHA256

                                                    4eb9edf550bf1f66382e5d8bd4958438891cd2ca46557d14f4b945dc176ec025

                                                    SHA512

                                                    e73b5f3951050f2903b80b89d2b9fd9ebf69adb922eb8238ef4c01f413ae67727d7598d4ac15f7ac8b9257aef0139e0924c70c5898357142a303d7e2b15394c3

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_en.dll
                                                    Filesize

                                                    42KB

                                                    MD5

                                                    418853fe486d8c021d0cca2e85a63d63

                                                    SHA1

                                                    9504500a7b5076579d74c23294df4bdb1b7c517d

                                                    SHA256

                                                    4cbb2591c1eeda32bcf295685c993ce4d16acc968697fa12e2a00a1b7c4b37a3

                                                    SHA512

                                                    dc2ab4e2056e6d73a274d700bc16f75c7c687b35874029c1908b183428dec010373045d4a52eb3f5745f8b91d624cf5d40cd7f37e353f3a41348e2a054a266a3

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_es-419.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    3e5971e8559c77e8901ce30d14034730

                                                    SHA1

                                                    04cc21ac4a84abd29f7d7585282345881fd81721

                                                    SHA256

                                                    613418b8779f7440b88f1734d6c514706df9dc9a58a623966cc1c9ba4e29c28f

                                                    SHA512

                                                    b4592b25cf676db6d6de1be811c39bdeecc24bbfd4dc72fa4b3f97de866f9b0fec7c85f7d56f048f61829c1d8b4109e4a0c7e14a9e410e30a6a8da702941e00e

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_es.dll
                                                    Filesize

                                                    45KB

                                                    MD5

                                                    5f8ea18786d5ef1927cd95537abc3ae0

                                                    SHA1

                                                    5530650ecc719d83b7aa89e0b326b5698e8adda2

                                                    SHA256

                                                    fa416294b078226a8919dbb8f75533a6ef96d63d5bd17aac854eae68791433cf

                                                    SHA512

                                                    577dc7d19e4443e8aede759a781826c091c17d12fb06e89b1306133f21e01dab919045183a916e1b5647ddf485134a8459745a9199df5c7e36abe192645d8e25

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_et.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    5029406d9202d6f2f279fdd3a06f55a1

                                                    SHA1

                                                    dcca8bf9392faa0038c6cb5d25929726b16804af

                                                    SHA256

                                                    cac545e04d701c39f4a730aec4c3dad177d8ea4baca10651f150925644874864

                                                    SHA512

                                                    519538e05f8e21966e4878291692cf25057bba3c993c0034a33b1da7c9eb0a8fb881565717ceb6c1139fd601b73b1f1e2aa46e20aeb6b93f897cd2ef93172934

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_fa.dll
                                                    Filesize

                                                    42KB

                                                    MD5

                                                    8564514501256ff045cf7aa6c1b5a797

                                                    SHA1

                                                    40b9aa8d04c48fe2ecf193c2089418ccc938676d

                                                    SHA256

                                                    f3f46a6da6c8ccb3ce7fdd0cb5882f45523decca95852b8c775bb90f8e92c1b3

                                                    SHA512

                                                    701077c8a1c70c1bd0c35f54aa838dba7b7b6f832e0ef2776673092fca546276166c3638676451c9655086b740b9e193cd54f952fd5fca481b964083b881bcc2

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_fi.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    57dad7c22bd635a5af8fcdcd63d4e530

                                                    SHA1

                                                    8aa11ea5c1cacd9b23c29989f22e82c43c827d0e

                                                    SHA256

                                                    1e0d05927a455115265db9308e0f78ffb7bbb5442f36b8483549efbe415454a2

                                                    SHA512

                                                    4236609e37ec41bf46d0f45e228c9021c1624e2f98a642eab513d290a4482da13764fcc2d044f78ebdc09e0cfc63a251678d169cb33e251d6f6d5de9b96c31b6

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_fil.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    5ed0105f4043466a99557dde1f70e97f

                                                    SHA1

                                                    c57c935cc4b25b6375ab3fcdfbb265f4c586ec3e

                                                    SHA256

                                                    cfbe0120ddf8d5574f7c44c85488f53aecec4df9bfb25f1cefbabcad5af46096

                                                    SHA512

                                                    4fa641810f758e0031388ec146467fc130780e2f2cc8495b6a2fff0679d7bcbe7526356f85a97b5338e84d791ba14e812b2c182fdae01763640be3324fb59526

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_fr.dll
                                                    Filesize

                                                    45KB

                                                    MD5

                                                    8ddc3f7276c12ac407cadcda6e2a3e12

                                                    SHA1

                                                    78c5e802f67c8b6ae3fe13202e6a54d3cca69df4

                                                    SHA256

                                                    7f2f0f9f443a022f5aedacc40c28d0654fec488f34435c75979118464256a8b7

                                                    SHA512

                                                    0d05bdd2d5e9f36eb09182e8b13507ba03e256c4aadb77bbfedf29584a47fd1e0733a825a3f687d3058e53c8075caf6dd9d24ec93f1bdd58ca97106827323540

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_gu.dll
                                                    Filesize

                                                    45KB

                                                    MD5

                                                    a4061e8408cc59cb898adfdc4f173278

                                                    SHA1

                                                    ae34e3058a40449481590bb3a63aa0225b4f6f98

                                                    SHA256

                                                    e033c950ecc6333dfcb944e70622e77a6498ba0e23fd144117dbe9a2a0c15be6

                                                    SHA512

                                                    d8a847e9a21c86c7b9b072e16914f42185e3c0e1d99f6ea5259382eb0fb89578c7a7f9f62f892f1d20be180dfc327bc076ea038057895c8b92cb1f0c053e0b2a

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_hi.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    38525b8a1b15a8aeb4fcfc8bee8358bc

                                                    SHA1

                                                    ac2ba33b8ad778a8165c87b579dad0dbef5bed75

                                                    SHA256

                                                    271e83bc86e490cd5b6cb9cb34057c7684d233c56a53f4f553aa07507c9dae52

                                                    SHA512

                                                    ad8df196174ceeadce4588dcd365066665267b922078d92b328ba661a4ebfa6d06b4263a4b8a28e4efb4d86e1140d71a3c3bf4b7b60970aa20552aa7f0c73acb

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_hr.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    27c0dbd61a71420bb4d1a0be2373a175

                                                    SHA1

                                                    47b4c107b711caf5a6b2978bd6fd6b53ebdec5e3

                                                    SHA256

                                                    43191a4c507a112e96e06f959b6cf78406bf970b021ad8d7db59d1b9c52779bd

                                                    SHA512

                                                    d1f20e9a628bdcbd26b8d5de89b87bdbc8dab871651c86d47c023daea86c7ada0a565fdd05b48c7643a63db044639f4eb89d1640e58c9b32722e4926c3c5e72a

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_hu.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    114cc594fab2e564ccb24a826f3623e4

                                                    SHA1

                                                    c3c3fb4ef6ea6ff0e7a1e0289320b2fd2788b03b

                                                    SHA256

                                                    c89e223a42d7173f915dd088ebc84b0048cec772bd4221b4b90ce4c0e419ffe6

                                                    SHA512

                                                    9a7eb5710340cecb2d32de26322dc862812e185b6d260d76c0c7f642f30cf9e43c88aec76b515148ef986db0c77fd0e31f71c8fd26d56a4cc72dff0d023abb5d

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_id.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    7e7deef6ac35c9d52410fc356391c7e4

                                                    SHA1

                                                    43b3d918867a93ba109a3e4eacb45f3cd5c40b93

                                                    SHA256

                                                    963f4d2ad7ddcdcfb6185521c0590a92f2014897d5f5f525471ac81f3807fc5e

                                                    SHA512

                                                    9eb0e9be0a973693b4bd167f6c1118dd9d702b1951a90f0a3a6103e77c43ee6afa173b79d3ab21fe94a98c320b17ab0b787cf5b6ec47d9dde9e3e8c14b8cadc7

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_is.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    dae35fa037b6248876347521c5298566

                                                    SHA1

                                                    8358fc05a675ea56f720052fbb4b384d97b94d86

                                                    SHA256

                                                    ce0652b8dfaf21b6192b66bf75e140b3d72aa545e0edf62d9e82e9b0878ac5c5

                                                    SHA512

                                                    4158b8fef0da76ead12b5d6e421c5709664ba84d1ddde44ef6bbd1023084cad3820a37abea03b206635a945a2435b301234cf5bac3c8e2861a852b2699036ade

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_it.dll
                                                    Filesize

                                                    45KB

                                                    MD5

                                                    3ae3106694098f8420b182ad5e3354ab

                                                    SHA1

                                                    bc9dab621b03d4126b97c260becd7f4525255462

                                                    SHA256

                                                    59b406b29538c3c3d0f060b5fc0ccd36556f8a6278327935a5475c6b21741dc9

                                                    SHA512

                                                    f3625be57976083d642b01a41a53d6db6cad3bfc584a50de3565fe10975a5d7d2cf4f8b41bcdaa5ac70f8fc4ada113084de07e2ed45f26401dc2d4f8f4c322a9

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_iw.dll
                                                    Filesize

                                                    41KB

                                                    MD5

                                                    31227325c8617b308ccd268c2be7e72a

                                                    SHA1

                                                    71e369f26e644e643fcd538d933e4087dd593f1f

                                                    SHA256

                                                    4a98e34a528eff04c2baf4e9e50489086e58d2e32e1851f33674abbe5e104c68

                                                    SHA512

                                                    ba8d94dde5b7b74a39ed54a5f3e47a558e0c1deb632018c82423c06806071143851bb1d8c7a7bada6f13e71734e7a29457f3741266972b777cded41c953a9645

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_ja.dll
                                                    Filesize

                                                    40KB

                                                    MD5

                                                    0cfc5b7b3f86d6bfaec9a0713da74df3

                                                    SHA1

                                                    81a278fdee9edc302fe4e7a88c9addb230ce6df2

                                                    SHA256

                                                    1d7fd1b6a614538530385e7a40efc95d3b8be75057ae03bf999aa2419d1f9f24

                                                    SHA512

                                                    8b8f834ccee41c69c581f0b80f26b0cdb536f87bebd5a6b1f02cdf6f1aea5cf5b29c356e82c7a8fd591bb16c0938a790ac8f90f6d27edc95fc48a5aa3c30cbf0

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_kn.dll
                                                    Filesize

                                                    45KB

                                                    MD5

                                                    49000b4a101e635b05123f21b360b492

                                                    SHA1

                                                    635f697f41c0591168e0eee10930728d9dec5a53

                                                    SHA256

                                                    a2aab58a4397c040bff69d45bef4ede6842034bf897799a9347232c4b6c9c7a5

                                                    SHA512

                                                    9b62c2048e9c132089cce7da02ea5c95b5856f1c6e28d5581f4a0b1748e681bdd78c7d537d273a64f9d476e4ec62da5c6021cc1ccb69f7bee216e7bec6ddc6e0

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_ko.dll
                                                    Filesize

                                                    39KB

                                                    MD5

                                                    dd2f783c0017630f9a2969957f4eb84e

                                                    SHA1

                                                    d42218de12a7c1c48fb5e7d60e61e32ce0cd9ac6

                                                    SHA256

                                                    07e63e0e3d23f192ac131efc459c2d9f79a4ecdc39403d43fbff320c4b5fa261

                                                    SHA512

                                                    689f625df8aec45a6343249739ec094cbb1245a9dd8847ffe6bf62fd2d7042d529f77216dd22e8b33830cf21b158f0ef6ea42af2248051c8d97205eb0229a22b

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_lt.dll
                                                    Filesize

                                                    43KB

                                                    MD5

                                                    38606bfb6c9bfdf74503f833ee2733e5

                                                    SHA1

                                                    670abd1279f642ec7b19f663e53f2813a716331f

                                                    SHA256

                                                    df6c4228da3bf66929d81b99cb35df4a4389418490144630e1d9d5f422b56b38

                                                    SHA512

                                                    6cc6f2fb0e5bf0241656cce5dc7311f05b8d79633f2176f8c172a9fcfa9813e3963576363d539fa1a8a58fa6bba138dd0baa7562274fbe99be5cda60f4671747

                                                  • C:\Program Files (x86)\GUM2424.tmp\goopdateres_lv.dll
                                                    Filesize

                                                    44KB

                                                    MD5

                                                    83c356f6310d51f8ffc1d67d580f5914

                                                    SHA1

                                                    f9bc318975f288fa47e8426b4c450a93b10af45c

                                                    SHA256

                                                    98e35cea7cddce15191594a70f8e15ff2dd1c02bde87225af0331441c65bca26

                                                    SHA512

                                                    28a26cb1d88d072d7898ed27c3e9d056efedaa2cd9eccf951429f41df2c0162be3c14e58cfb4cf50b633d759825fa815a9249e7690d2ab75f60424b30dbe0424

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                    Filesize

                                                    342B

                                                    MD5

                                                    ff8e5465e4a179eab7f1b4351780e155

                                                    SHA1

                                                    324bb1b5ba581e97cf7aa1df4776a6f9610b4fe3

                                                    SHA256

                                                    7fbb5b729e2b06b90c113c272f9e4f00b164404f90eea1f3e3c22892c1420a75

                                                    SHA512

                                                    c02e836b6faac8673d26a564db61aa1b5376767140df2dbbd5c0383f7dea6f1d2fcca5b5d9d450baca54b5b5d03a27d5a81b6a7299ade73e266308a2d1292479

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\8925793c-a3ec-4a84-811a-ad93d73f4233.tmp
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    e9bff40fbd4fca188592f8bd6d32817d

                                                    SHA1

                                                    2e201a014f5267b8e5c365e06a618bf1ab5048e2

                                                    SHA256

                                                    9f9f17a6e04e78a95e5a0b177fae82ccd06a64c906fc0c9b91ba92d6d005f985

                                                    SHA512

                                                    c00e99835975ab4dc9b1d6b67bdf33254cd7e5b5d77881227557709d070ba553a18f9959ea1d4e7689a73c56309af1518b24b27d43662c79d72c12767e6a9ded

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\3326d71a-f132-4598-ac10-aaefb759cec6.tmp
                                                    Filesize

                                                    169KB

                                                    MD5

                                                    af4279bfe0838ee460bda756579f1b65

                                                    SHA1

                                                    5801c6f2a9b1f41dec47d9cc88335a47cac1bea0

                                                    SHA256

                                                    34ac120fba1e4ba7c8de65264e9446e84b37053c01a280809950a0c47486330b

                                                    SHA512

                                                    67f3104b87371a58e7e72a42754c43dac33f12cf2afa1272d0bc0a7499d0d8d38f49d3b8303d6ce2a2b607c7755cd238d1ca38a66923fd8b3d8c6c541f8ce4d7

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\DawnCache\data_0
                                                    Filesize

                                                    8KB

                                                    MD5

                                                    cf89d16bb9107c631daabf0c0ee58efb

                                                    SHA1

                                                    3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                    SHA256

                                                    d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                    SHA512

                                                    8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\DawnCache\data_1
                                                    Filesize

                                                    264KB

                                                    MD5

                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                    SHA1

                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                    SHA256

                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                    SHA512

                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\DawnCache\data_2
                                                    Filesize

                                                    8KB

                                                    MD5

                                                    0962291d6d367570bee5454721c17e11

                                                    SHA1

                                                    59d10a893ef321a706a9255176761366115bedcb

                                                    SHA256

                                                    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                    SHA512

                                                    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extension Scripts\MANIFEST-000001
                                                    Filesize

                                                    41B

                                                    MD5

                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                    SHA1

                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                    SHA256

                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                    SHA512

                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir408_1305910715\CRX_INSTALL\app.html
                                                    Filesize

                                                    295B

                                                    MD5

                                                    c5199f9c2bf3ef2eab91521d51dbe31a

                                                    SHA1

                                                    818de832a3a7b38c1ae7dc19a4ad82860a3d788d

                                                    SHA256

                                                    cbe351f968259195b8b06b6eb84005f66199fe2d3753b272231e98309bc0f022

                                                    SHA512

                                                    5c78f0688a2f9ec47e0b3f2d20202eccc6a71a71cec98ff1253f5f4c51d8246ad34507df67b433d585fb7d9eb0d061f2ba32b74b37d951b5e0fe8d33e50a5a02

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir408_1305910715\CRX_INSTALL\img\common\extensions_page\icon_24.png
                                                    Filesize

                                                    670B

                                                    MD5

                                                    b6a0f60c497fb42242139f5b9b3a3081

                                                    SHA1

                                                    8d828c1d17b7f225579ff7d1b45fc4647232f73e

                                                    SHA256

                                                    96bee38ebbb4f08844a180888bf594ad58aa35f0b2ae90d03d077447ea22ad2b

                                                    SHA512

                                                    283705226f6ca707a208f92dbdf195b3acb0e69efdb684f739cf5e7a52b5d32730efe539e43fb138f5563cb89f9df99ce69d2c6354098af961911c1d8e751837

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir408_1305910715\CRX_INSTALL\img\common\extensions_page\icon_64.png
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    26f3f68bd71e22ecda91c7e0165dec00

                                                    SHA1

                                                    6eac07ad6b5036d6eb0f412985a40939401b5f77

                                                    SHA256

                                                    6fb9a84ba27d24dede2f51acb3a2923d9b88b4422e3fc6d5dd32a301e3956e63

                                                    SHA512

                                                    e95d52a5600f9568011a2ebafb7b7a33337cf2a5c92abb2e6832445baaf040dd5260f920b0de69d6e6e5b4b5779774a19776db7432564e2be8eb3820afd26228

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir408_1305910715\CRX_INSTALL\img\normal\ai_chat.png
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    9c21a12f0231ddc489109fb74bebf5f0

                                                    SHA1

                                                    4b8b5bad011ad1c631a24e56b4c7e6baa7328332

                                                    SHA256

                                                    100ac276247b996bc7b9d4a39dde865e86fb09d6b1bf9c5347d8eb0a48bf1b59

                                                    SHA512

                                                    62874757ba359de0003cb63aa4d4b67db36b8ea910fca925aa3c0fa244298d6cf83a4958ab404a7eb5e5b9177ad7319a94a15490dabc877544c0108d10e5fbe5

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Extensions\Temp\scoped_dir408_1305910715\CRX_INSTALL\js\ai_chat.bundle.js.LICENSE.txt
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    6b2a0fa5f16ff4d01b1e1e48265d95ca

                                                    SHA1

                                                    b5d53160f6e2ab8360891660e2a7d8fe8d5e9990

                                                    SHA256

                                                    e8fa043825358bbd424fae5a843b2a6f38e1f7ee557c93300f92423ded8a3be4

                                                    SHA512

                                                    651a5a25303760e3ea6e2906b4a4db8d797f6c3e2338af90d1e2e098f7cfde014e6abaee159652b386c3197c567d20ecda83d0f570ee98eca3095485d63586b8

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Network\TransportSecurity
                                                    Filesize

                                                    199B

                                                    MD5

                                                    40863f44224ef40f454997118b2716a9

                                                    SHA1

                                                    8d5bb3a1d77d45399291fbb07a1c5d7aa2916621

                                                    SHA256

                                                    7cb441f37c5bc55021b73eac0323a22f99c960fa2ebce4111f9bffb3f72eccb2

                                                    SHA512

                                                    2c7e6210605c313225201f162ae75ea2219615ec7144a95c33c9ba9d42a92b142ed83e267d0bce513f17e494f0bc22c1cb44f1787446002c2b476ec9ec017a91

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Site Characteristics Database\CURRENT~RFf770242.TMP
                                                    Filesize

                                                    16B

                                                    MD5

                                                    46295cac801e5d4857d09837238a6394

                                                    SHA1

                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                    SHA256

                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                    SHA512

                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Sync Data\LevelDB\000002.dbtmp
                                                    Filesize

                                                    16B

                                                    MD5

                                                    206702161f94c5cd39fadd03f4014d98

                                                    SHA1

                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                    SHA256

                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                    SHA512

                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Sync Data\LevelDB\000004.dbtmp
                                                    Filesize

                                                    16B

                                                    MD5

                                                    6752a1d65b201c13b62ea44016eb221f

                                                    SHA1

                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                    SHA256

                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                    SHA512

                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\Sync Data\LevelDB\MANIFEST-000002
                                                    Filesize

                                                    50B

                                                    MD5

                                                    22bf0e81636b1b45051b138f48b3d148

                                                    SHA1

                                                    56755d203579ab356e5620ce7e85519ad69d614a

                                                    SHA256

                                                    e292f241daafc3df90f3e2d339c61c6e2787a0d0739aac764e1ea9bb8544ee97

                                                    SHA512

                                                    a4cf1f5c74e0df85dda8750be9070e24e19b8be15c6f22f0c234ef8423ef9ca3db22ba9ef777d64c33e8fd49fada6fcca26c1a14ba18e8472370533a1c65d8d0

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\b928d5fc-fb86-4f4b-9827-0aaf9b5f8239.tmp
                                                    Filesize

                                                    15KB

                                                    MD5

                                                    e26643a481431c0040403e11fed8b19a

                                                    SHA1

                                                    519f54af947af63ed3e7901127a393045943d224

                                                    SHA256

                                                    fd789d83dada1127be1de8fbf675bc958a352a535954df8a92de8f9743b76948

                                                    SHA512

                                                    4b1a6329ba870a9f85a07f3c312f7fbf52fd18325b74f3409d2b4b4d11deeffae9e6486cc56dabd76889949fc1b88aa166a2e7b8b23b5f1f5466076eb5f856f8

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Default\bf3529a4-a579-40e3-a091-885f7d452466.tmp
                                                    Filesize

                                                    13KB

                                                    MD5

                                                    ea50aa390d9274316f202af315c333b6

                                                    SHA1

                                                    d008eb68248d3cf9d90e96bc3d5a83b68fd9f005

                                                    SHA256

                                                    c9c38f668bc5e90666143d2c5efbf379b86aad5ef2a98a296e2a360d9a3f9205

                                                    SHA512

                                                    494baee9a8c32bac0ebc5df50b9384291a9ef3f3f7f59af2543a93eef07a54ecb9a10ad65ce73068a0a70266d65b6d9a703387ddd37973190e13fb039df6d6b2

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\Local State
                                                    Filesize

                                                    3KB

                                                    MD5

                                                    5528c6bb64b08453f162f515901d46b1

                                                    SHA1

                                                    58695010573f8e5585dfb3a28f1a9a8220bce76c

                                                    SHA256

                                                    3ec619b41fd428099e7cdc7a6cda321994129b6521672276491f996a3c4c22d9

                                                    SHA512

                                                    8df1ad114ce47e9410a40d5bec0c58b7f46139d0d908ab1d63b90c44e8420f79f901e906378f7770654d1ba09f7d1f921f397bd66c72efa24c7e15c3594719ea

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\ShaderCache\data_3
                                                    Filesize

                                                    8KB

                                                    MD5

                                                    41876349cb12d6db992f1309f22df3f0

                                                    SHA1

                                                    5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                    SHA256

                                                    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                    SHA512

                                                    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                  • C:\Users\Admin\AppData\Local\AVG\Browser\User Data\ada9d690-8420-445b-864e-2f1288215175.tmp
                                                    Filesize

                                                    6KB

                                                    MD5

                                                    3e1e15eba754ddcde430f85b348c642a

                                                    SHA1

                                                    7c92b0062751ad68d3e3c6789783410701f4fbf7

                                                    SHA256

                                                    01b8cd59fbc0e111ac2d116192be409779593f98d93b3d247ef4e556d7ce859a

                                                    SHA512

                                                    77d8b1d60562e5de5ac649fbb98ebf3bbe7935b3e3c80d714dd055228b07245ac55b96e07e947906448d40b5babdc4772ebe931d27534f5bd4be3e2aa06ac226

                                                  • C:\Users\Admin\AppData\Local\Temp\0b37fe29-a6cf-418e-805d-f049e46e658a.tmp
                                                    Filesize

                                                    1B

                                                    MD5

                                                    5058f1af8388633f609cadb75a75dc9d

                                                    SHA1

                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                    SHA256

                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                    SHA512

                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                  • C:\Users\Admin\AppData\Local\Temp\Cab21AA.tmp
                                                    Filesize

                                                    70KB

                                                    MD5

                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                    SHA1

                                                    1723be06719828dda65ad804298d0431f6aff976

                                                    SHA256

                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                    SHA512

                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                  • C:\Users\Admin\AppData\Local\Temp\Tar221A.tmp
                                                    Filesize

                                                    181KB

                                                    MD5

                                                    4ea6026cf93ec6338144661bf1202cd1

                                                    SHA1

                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                    SHA256

                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                    SHA512

                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                  • C:\Users\Admin\AppData\Local\Temp\avg-securebrowser-web-tags
                                                    Filesize

                                                    53B

                                                    MD5

                                                    4c94408946d796a8b19c17df5cf0562d

                                                    SHA1

                                                    89056150d90683f9548dadc308eb2789a67c2a47

                                                    SHA256

                                                    68042cb47d900c4110ffc5f46e5f8395b35f42d33fc75e58ee34c7f5d8726de7

                                                    SHA512

                                                    96a31f0b7254f42fec787233e2d11991709bc0b2514d163dd1f7696015e7318f9810d9811473fc13d6782d65e40f6a94fe6a7ffef3cb962032cff3bfe8b99a29

                                                  • C:\Users\Admin\AppData\Local\Temp\nso18E0.tmp\AccessControl.dll
                                                    Filesize

                                                    26KB

                                                    MD5

                                                    d4fa24f021f155ce9214dccf812c3b7f

                                                    SHA1

                                                    864001ab7d2c87af00b7153cd096e0454b3f4e9f

                                                    SHA256

                                                    3b0889281ff6367bb736690229f461bb4ff34b7437f54a5c71b877a104c0f876

                                                    SHA512

                                                    de1720af369890df89c8550d49b4e3e2e353e4a21ef30be5ebee9216e312a57ede9f7919e71de592d0bad6e482d48fb759dd1d1323caafa506634e9f877f6213

                                                  • C:\Users\Admin\AppData\Local\Temp\nso18E0.tmp\CR.History.tmp
                                                    Filesize

                                                    148KB

                                                    MD5

                                                    90a1d4b55edf36fa8b4cc6974ed7d4c4

                                                    SHA1

                                                    aba1b8d0e05421e7df5982899f626211c3c4b5c1

                                                    SHA256

                                                    7cf3e9e8619904e72ea6608cc43e9b6c9f8aa2af02476f60c2b3daf33075981c

                                                    SHA512

                                                    ea0838be754e1258c230111900c5937d2b0788f90bbf7c5f82b2ceda7868e50afb86c301f313267eaa912778da45755560b5434885521bf915967a7863922ae2

                                                  • C:\Users\Admin\AppData\Local\Temp\nso18E0.tmp\FF.places.tmp
                                                    Filesize

                                                    5.0MB

                                                    MD5

                                                    84e558ef4f34092cbcd1327cd7cf7618

                                                    SHA1

                                                    1197530a87874d97bc5fe661d0342e7db6f4e805

                                                    SHA256

                                                    0220aa3bb1a2e9a25472b700a09f900902b4a4cc4ad2db473a672d4500a15f52

                                                    SHA512

                                                    ab8428ba11aa1168611808e8a55954a6a0632fd3192e4d862c50b680b37b72cb29fb11d1e6632367847424fc332a0e57fb2d5dda5800c937c2e4f41455ae77b2

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1216590879\85749931-4a7d-4648-9528-6d4bd88d5e71.tmp
                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    7fabb7813703295a20612e6c811f982a

                                                    SHA1

                                                    be28a80def657caf474829dec119858325115d9f

                                                    SHA256

                                                    493bcea5b2aded060e245e3285276813795831006abf24abb2463479148fb570

                                                    SHA512

                                                    724f2091a84eefb064e39061b8787511f08b935e552c706796cb1ffd2a4b2451c30f3e47c272b327a2c3164fecab018344908f76612aad9ed39016215d3999dc

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1216590879\CRX_INSTALL\img\common\extensions_page\icon_16.png
                                                    Filesize

                                                    540B

                                                    MD5

                                                    67816b9f9f56727c41d64793d0eb4902

                                                    SHA1

                                                    99dee423dc2ec6ddb923208240b2fd13409c8ca5

                                                    SHA256

                                                    7b9847ea5d27c37df0430ff4056ecf18b2248d18a10d7ee1cd7f8908f0a82d5d

                                                    SHA512

                                                    6fab420866894593620e95ce3cd988e6a9525b6bdb0b4577f8ee5fe513f3ba187996ccbda9d0b54b493122136e52c7bd179da22cd8106725f24401816429a3c7

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_163833903\e7d635cb-c1d1-4eff-8a88-ea61173b4c54.tmp
                                                    Filesize

                                                    1.2MB

                                                    MD5

                                                    d343a7167bf2962f27b54de17ec166a9

                                                    SHA1

                                                    cec2497d5ea819f05be656b8e15f79a6eaf27acf

                                                    SHA256

                                                    a00f73fe6dedd17fd34252c40d89c6be5524027ddb2c0effdbb298d7d7065de3

                                                    SHA512

                                                    64ada12e0bbd202c2f4817bb804d7583baaac469eaac0fd8db0df6bbc9d8d33603feb0cbeae6830b205fa056765da835b0e35b0733e3ce8964b8890aba382a4d

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\46803bd2-3a78-4f0b-8379-066632f02b62.tmp
                                                    Filesize

                                                    1.3MB

                                                    MD5

                                                    06d466a1cde4306356506b35153c5ebd

                                                    SHA1

                                                    c43850528e8150e1f0e253653d2f0155d00585fd

                                                    SHA256

                                                    6b1205e9b435c6241ab9c244b1dc3c309c1d82211268501e71e43c4425fbf590

                                                    SHA512

                                                    5d79ae61fea7097ddf4b5f2c639ddd1ebdffb7d0e69b74aac47e166afbe94e88e3a4dbd1cf34d55c6c8b0fcba3c30b676c8460b120470c17278caf22896b0b33

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\_locales\en\messages.json
                                                    Filesize

                                                    6KB

                                                    MD5

                                                    9764406c182b5e377dc9e8023968e82e

                                                    SHA1

                                                    53999b0d5620d8e80f357edf7230560feec1d40b

                                                    SHA256

                                                    d8254fc7b70c9f3f5e16176f6bfba0fabf44e10de59b4a32ad53a5fcabf15b2c

                                                    SHA512

                                                    5b6595aec0cf73c52bb74f5b97ed92cb21fa68649911027328dfd89a0445d03bf26322fc98e410f9eaa748c01128058dfa55ae912ea5b6db6a73a433327efc8b

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\options.css
                                                    Filesize

                                                    80B

                                                    MD5

                                                    1579c20d9fde5f86c0f018803add39ce

                                                    SHA1

                                                    77ac9a44e22bafe7fd8100c12b26cba5c524403a

                                                    SHA256

                                                    41a91d07fc983893014d75c4da16f5cbf5e60a71bcd683467ad03e5f83410447

                                                    SHA512

                                                    fdecbebca608cbe86c5638781de0d734773e0993ff549022f602a425fab965bcc09ab3510b395d5315b6c17caf1375d3822b0b6d7ed818516f5daf34d290f809

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    7fd643e63fc847f47521a2604072ce9c

                                                    SHA1

                                                    3c94bb8e0036e871351aedcc91b1d53e9b1ca146

                                                    SHA256

                                                    e6bbcc62f3b6a3ada1215006f0f6c04dbcc035efe815caf60e6a26eafc335b7f

                                                    SHA512

                                                    4d5f543cda0bcd2bf7dff79e9332a5551f59a3d4a54d5cddc93f1d322b7729c8ad7147decc72f5df26fb8585ddcbfc5c517c5d69c0eb331bac8522875f342867

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                    Filesize

                                                    15KB

                                                    MD5

                                                    020c97dc8e0463259c2f9df929bb0c69

                                                    SHA1

                                                    8f956a31154047d1b6527b63db2ecf0f3a463f24

                                                    SHA256

                                                    24369e1b2461af9dcefecaf9cc93d64cf22a4c5bac32506100b9e21014507bcf

                                                    SHA512

                                                    0c2d5d9fd326a1cf4cb509d311ee2a5ef980e951a8996d6811d401b7ae154cfb80ae21dbb03adcb9171ab24d42a35424cd90c6966f584110bdd1c63dec099a13

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    665639f6a0519416ad2904f1c218ea30

                                                    SHA1

                                                    f4eed37334ad7da3aa91a555462d669cd5e140e7

                                                    SHA256

                                                    da6e676db98d451a0d583e78cb5509bceab7b1b33b3b56f87cd2fd62be5516d7

                                                    SHA512

                                                    972252b77c09f21580cd81f3d471f4e2fc381f2c3ea782de435bfc28f46beb81e78f52003b2a5cb00c568d42f953a0a83dc93bffe9811b6f751bb305c650b579

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    0f80978b9a5916929ecd5e1e21bc4169

                                                    SHA1

                                                    ec212b8b243aa4a9af8b1b04362bcfe7edc602e7

                                                    SHA256

                                                    675b01281adf2cd36d2dbb9abda799bfa9dffc2178576654de53699bbfa09171

                                                    SHA512

                                                    313f28d65cc4c1f86667fe93680b10722d9667653b4bbdd9ad380e8847a5b6336d18edb62b8d24bdf96adbfa0e87ddcc3a1d5905b47165d4dd4d894fa124b990

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2
                                                    Filesize

                                                    14KB

                                                    MD5

                                                    378698af3b6776fd1e3ee0a51c3d7b87

                                                    SHA1

                                                    194bafea8b9e842fbb94fc2edc5f4c38acc5592b

                                                    SHA256

                                                    1f083966aceeee42dd217e2018d68b3e63fb9beea41f717ce4fa34a4df88b3a5

                                                    SHA512

                                                    a5bdfcd011027ac1bfbee373b1e187153cef8798987c3c480b00bdce8ee77c46a228e89e14f35569c73ca91362dcdccc36afb296af99878725ae0f5b1c3c1018

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    b1b808436b5eafe9a683fff584d80fea

                                                    SHA1

                                                    4c64586f861b4a42528d33a687dbd4d562312cae

                                                    SHA256

                                                    9c7063e4ddf4fb376fa7af3b9caf9845251f6224dffd38f1a369278c47e4b4ec

                                                    SHA512

                                                    d91b6437203d1d34dbd6402fb74d5c960446c8397d47722850a5cf70a15bab71514a958bf5ab3fa0aa356cefda26b989165bdd28c8478ea387db42ceca6b2ce0

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    16423fb4da5bb6d54592839d6cd8e1be

                                                    SHA1

                                                    7860418d3d14f6b685b4d1635860be2b987d3291

                                                    SHA256

                                                    66a6ef379881e3124e20f6dcecdc16672b1a7c3e415a305995621e40a075624f

                                                    SHA512

                                                    fc7e0351f5625b9d47aff79171a5b2374d5618a4f68aa8cfd2ada66e635e3e90ce492570390ca0e3ce2e3a5b08686f61b7e2fb3e1d831216d661d17029a1acc8

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                                                    Filesize

                                                    15KB

                                                    MD5

                                                    ef7c6637c68f269a882e73bcb57a7f6a

                                                    SHA1

                                                    65025b0cedc3b795c87ad050443c09081d1a8581

                                                    SHA256

                                                    29f6da0a8c21c5681511bb9b08663d3fd2c5d09c9bd8054ec354c563b8c8b7c1

                                                    SHA512

                                                    d4e7de23aa4a93be278bdb2531122ef27d29b05d78d7c3223be712414bdd9562e9574d4f5187c93efebeedbd62a92c2e6bd08a4ddac035ce861df8d0ff169001

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    f7059272fd8e0226350501393f4450c0

                                                    SHA1

                                                    db1507e881285b8edd0304ca22dd8881e983957d

                                                    SHA256

                                                    dd1862ad2a625679ff58e3992323a22aed59222fbba034f911a9a99afe76f1d8

                                                    SHA512

                                                    4a05dec036f9a930e0a74e01a29b786677c68999546785a87c9107c616fe3470d1e9f1995a2e39ff34b93449b07ce5a99594079e0c4e47c53144c957dc88b257

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    e83b8f976d12362b33c7047c09ef586e

                                                    SHA1

                                                    c384951b54b76b3fb5ebdaa6ab0872c42114cb8f

                                                    SHA256

                                                    996da6758e09cf9382a091845b1fc4c5d786fac4f2825c2a2996270620c4883e

                                                    SHA512

                                                    c8d699fcd4123ef8fb81846eb4fa71526a784efc24a10d683cc40213b81c855a7476d9e7487da917a1bb69e6d6a4d07d9e9035e16678af1faac9d3793fd844c2

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    484cddf4a27f89deb619b0c5c38bdcfd

                                                    SHA1

                                                    6b2379ecd2e6b3a47992dd34bb23f6a36f15928a

                                                    SHA256

                                                    14b442bf8304eea6709138641397ce44aa9cf4bcd64d5ede30872cb64bcc9f7f

                                                    SHA512

                                                    11dccd74b33972d71cfc543bb30dd99cb335a73b6baa7b584168b42da4bdeb1dd8ef8583d67bdcaf576103379966d959129f16cdf506f20d7ed660053e2cdc49

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu4WxKOzY.woff2
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    c1e9793c84cb26c44ef2a2cf8b6f49ce

                                                    SHA1

                                                    16ac6efcfa07f298d6ea07f523d48cbbdb38a840

                                                    SHA256

                                                    a223f1cb930ff49e86d7a550fb70d89526b89358f5649efbf5d0589aac159357

                                                    SHA512

                                                    4b81bae4e9bfd128ae8869e6471abff66ffc636932a326d2766395898270b5e9d7254f7a29830401c93d0815fc5520abb609730eead20af26e66dd699ec821d0

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu4mxK.woff2
                                                    Filesize

                                                    15KB

                                                    MD5

                                                    479970ffb74f2117317f9d24d9e317fe

                                                    SHA1

                                                    81c796737cbe44d4a719777f0aff14b73a3efb1e

                                                    SHA256

                                                    48c3fa6f86c54f1d9bb519220713d4b0a1f8cd1a589a3c03b9fa82e98ecb13e3

                                                    SHA512

                                                    13f6b2ecc2407445c1f97109ededcc8ac64fae89fc90432a28ffdaef233b373089be25731718408c32ff3cf632afb260d0035f85fbd8b1b4e068a0d7baf9f6a8

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu5mxKOzY.woff2
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    8bb64952764a884d67019b3486296ab9

                                                    SHA1

                                                    7541837ef0d1a0e69be10243488c3f2141fd632d

                                                    SHA256

                                                    491158614c16e4a767df0f1ddbb82a8462b6ba308b8774c698b82e850a425291

                                                    SHA512

                                                    1eeb9c017cef91b6bd309bf5f9a1cf71ecef7d2fd667d66db2ef52cbf39d61dbd96c996d9c151742c628e0c28ce73c107a3071522839c0b8734168566c5c6856

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu72xKOzY.woff2
                                                    Filesize

                                                    15KB

                                                    MD5

                                                    4743c758a952f2bd4a35d4e42afc002b

                                                    SHA1

                                                    394a00a8ed0de504af13ec49be0f0884dfdac1c9

                                                    SHA256

                                                    7aa3c7e43ee40c94ef77505e7da7dc587b0ebb3dd261a2c176a5d17cd0cdda5a

                                                    SHA512

                                                    bcb9d877dc286dbffc397713010fd2cdb6926c3233a439cf4c6bef0c0e5c0fa62349dc621fc673bc0f415d8601b7f76164311106e1eaa96c1eeabf7baa0ef863

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu7GxKOzY.woff2
                                                    Filesize

                                                    11KB

                                                    MD5

                                                    455200cb007fe1212c668721d827c691

                                                    SHA1

                                                    cfac52972c0f5bf3ea1152fe02ed3093c2217350

                                                    SHA256

                                                    4c84629456a70df1137ab4bdcddba32050a2524568912630c2538746cbbcdc51

                                                    SHA512

                                                    a1d5f9b2f52355648cb35fdb8aa58133a61a7a57769ae084ca109a0017a52b323e7300ed500f8ecf2ebf137994de067c6d47f4d1382197b84430704899622096

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu7WxKOzY.woff2
                                                    Filesize

                                                    5KB

                                                    MD5

                                                    a8be5b46d06bb541b0968196ee5e6bb8

                                                    SHA1

                                                    8bf73bc09e50908cdba9b5f808d26eeb083269ae

                                                    SHA256

                                                    67afba35bed24f3ccf531a6bfd2c71ee2c6e5de74a3f28fe2b6188a8699f4e04

                                                    SHA512

                                                    a29d0f79b7ff1b259e705bb118f21dea6f8422e140bd943e311019e6d09ce10422d5ac8d0a375740bd12e456d83485bbfaefbaf152efc837cc8e6fd353871b7e

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_1891162667\CRX_INSTALL\css\roboto\KFOmCnqEu92Fr1Mu7mxKOzY.woff2
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    182ee6a4872ca8fa78048951b1561a5c

                                                    SHA1

                                                    f8c3c7692ff285bac213ac0bb28d2b59ec10ad16

                                                    SHA256

                                                    f2b770189d05bc3da6d684147175a1f2ab4f8f030c520f011252df8f7d6201f3

                                                    SHA512

                                                    aefbd6f0b82d1cf81632b0fad08f2c20ad0bc3984cf30beb62ea25df115ab5c5f4df15a3964dd433e64dc6524a124af5c30dd67fa8f56b90ebb1fd03d879ce2a

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_2028161438\add4debb-1fd7-4307-8ace-4b86c1dce647.tmp
                                                    Filesize

                                                    839KB

                                                    MD5

                                                    f50e00df362d5a597b9e7f549df2587c

                                                    SHA1

                                                    cf6aafdc3f25bcffdcabd3a5db2e40d1cf42dbc9

                                                    SHA256

                                                    1518106d36a5770684ce0cd86279e19ee601225d9222f7f555421990a130eebf

                                                    SHA512

                                                    4691ef983c58d2f027bb0a283ed0a3b11da972588c4c4ab3462fd2e4546f0df85ed1c1f56a481cd86470e3ed02ee8859f22bd04c75a47ce1fe5cb5c983e64577

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_2070601617\c19a3004-9b05-4e81-ab26-e569d9239e84.tmp
                                                    Filesize

                                                    90KB

                                                    MD5

                                                    65a028a0d2831eed0228ecda4ab9ef2f

                                                    SHA1

                                                    86d5eaec3e1c7ecde3f37ab36a017599ddcb2138

                                                    SHA256

                                                    5cae2b06bc5525e26e08cfaa43be7a5f8df88053397676cf81a5402a1ea0059a

                                                    SHA512

                                                    edad812dffcc0c8b399d3c5c216973bab2fe9e9dbc0d2c6efffc8cca5f1c58e126b83046c4c90febf003f3afd3d3c12c9ba46ad9d18975f2a6c5094643ca4f87

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\0337ccab-e9bc-45f4-9f09-51af653d4b11.tmp
                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    21b06e448a0bee23eb6b80dfb39f1e82

                                                    SHA1

                                                    d60b3a9021a704247af4ba58bd539d42f780661f

                                                    SHA256

                                                    3cad9f24f2ec2bee7bef2410ef713924640bda964e865096db6dde37103481ba

                                                    SHA512

                                                    9678b1302eb289f04c0fad0a60455da7d24da4bb72177561f8668f0995d695485eba915bb222d7231a8188ac6ff3b4b0ffbbfe3b725b9c0112ca6af9465f5709

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\common\extensions_page\icon_128.png
                                                    Filesize

                                                    6KB

                                                    MD5

                                                    cc1c59bc4abe66ba3a77ae47fb53198b

                                                    SHA1

                                                    ad451c0c613d806a98a72d2f8e1a3c1079503771

                                                    SHA256

                                                    351f967f92e2926e1e03359311d5827c2cec5151c2789141583ffd99c26919ac

                                                    SHA512

                                                    92a0d7f10e5c78d064d885125ed51c0b765954f15b33ab85ae862ddaaa81a563df8b5eda1ddad4d4502995fa12c5187982b046e3f41d8e19f4addf956837b81e

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\common\extensions_page\icon_16.png
                                                    Filesize

                                                    689B

                                                    MD5

                                                    ac606e046e04d70bee06b85f2b056e2b

                                                    SHA1

                                                    fe2f1fff7212a987ce93d8db032eccc28335a5d9

                                                    SHA256

                                                    8957e489c217b8a14ba9ebf65dc59a7bf48abdb174f443820f4977bd3177c259

                                                    SHA512

                                                    2db18b33686be0099312290b00ead72fca0607e577e44f5bcb5008c4f43391c66e391cae3ad209cb321779f8e1ceed7472d12046f41ce058128b544942fdf165

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\common\extensions_page\icon_32.png
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    6ae83976c16f2a6df4c9db7df2cd7e6b

                                                    SHA1

                                                    bf568374df32dcac8457c673946e2762f83629ff

                                                    SHA256

                                                    7e891cd5006207ba0561012a35f0eaf29f3c50bfd9130b560025814047798926

                                                    SHA512

                                                    a730382e1d26ebb3d4232ada2000f7f1ddacd18073db56f9d33b15bbae5cf3b3306f6a05a430d641be6a4521547efd30c2afe71e5a50ac7942393d2052a7736a

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\common\extensions_page\icon_48.png
                                                    Filesize

                                                    2KB

                                                    MD5

                                                    248a889d5f93d412a645f8e7efb636f4

                                                    SHA1

                                                    73cd77245ab0a46a8d23ebdbe5b16f6b1510bb05

                                                    SHA256

                                                    ddd0e00a481bc8fd4994c0ac07536b727ed0ee4f58272c11e9291534c589644e

                                                    SHA512

                                                    4d895193b75ff6f6e858cd9c95a37bdf219b23d4c5ad6aa507fe6ea73d3dd37aa39a7bb8c6fcd3c117e984eead4d6b601f3e846557621539581c0be13207dc13

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\dark\arrow.png
                                                    Filesize

                                                    311B

                                                    MD5

                                                    050233502f7d33dc45f3e736048cdf8c

                                                    SHA1

                                                    ddbcea0c91b33e0731fc1291fb7681be2f339eb8

                                                    SHA256

                                                    206f2884087b9acafe2dc11e63cf01532952621d8c582a126886a634de70f67e

                                                    SHA512

                                                    05d5ab80ad326f81af1c052161dbcfa399423449ca6662ddbe0fbd8f04d11703e1f5f6b63108f0141e16c39c91b63ce1d7559d2d1c38d40d0e0103bd044f8f58

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\dark\conversation_logo.gif
                                                    Filesize

                                                    20KB

                                                    MD5

                                                    f60650fe7b3877775ae8afd4b10a0eca

                                                    SHA1

                                                    f52e039b04feae15427a4c63e62d7a696d76e135

                                                    SHA256

                                                    d0ac91261837e30849d9f5acc504b96a3098221707368e53568afa96f665fc30

                                                    SHA512

                                                    555166a6c05d3114a9ffab094f5bbe574f71af08c41497293de8a38dc9b4b09c7484717f3054ee5d92a8aa9a87ebeb7319d43a112d09cabd494f824b02f2eab3

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\dark\conversation_logo.png
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    10d776ff8b108cd41feb700559add658

                                                    SHA1

                                                    afe167043fd5d7a2f3ff9b79bb7963e5468f3b41

                                                    SHA256

                                                    acf6c98bf0ca2e609ddd98be04baf3de6e7f67a070c9f8318ca0d4403a156e5b

                                                    SHA512

                                                    f346f48680c60c3e89249663ba16ad2a937480ece284a849005a680e1af0dd26c7f1a9d013fbee7a7efa2d7e5ce018cdeaad098e04323658d2cc405b55dfdbdf

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\dark\genie.png
                                                    Filesize

                                                    2KB

                                                    MD5

                                                    16e5f7724c201a66def56447c58186ba

                                                    SHA1

                                                    52fae2e93c908204eedd3018194f268f4db4cae6

                                                    SHA256

                                                    989f12ae53369158d290c15730a29054d15514769d8bd58b208d63d6e0c6d94e

                                                    SHA512

                                                    c8ad87667182b981de485a10b50750ba8db8eb91a82cc7f6d16316f48cffd52d2a9eac0428ecfc75770728adcfed79da81cc2e47bea092fd4cda17c5c12afc5f

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_389436532\CRX_INSTALL\img\dark\messages.png
                                                    Filesize

                                                    889B

                                                    MD5

                                                    973a3752820436fae4dc4adf635a62b9

                                                    SHA1

                                                    506c9cdb7be2f839d260898fd0b60bd896396d58

                                                    SHA256

                                                    310735c3263dcd061946e2271416731d0a64142595b3630c297dc350eefc7ae4

                                                    SHA512

                                                    c82acb2a123d7b86aa6aa87b601c826aa869a4d5449ce0a98766d6c1cfb6397e0c7289333a45bcc76bd003255adabe5afdf3e97701f785ced08dcf258676dc86

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_447915978\3914d4a8-0195-470d-9bc9-5b58e94ca25b.tmp
                                                    Filesize

                                                    2.8MB

                                                    MD5

                                                    f75cbfbb5eaa5f46574955ed6651da78

                                                    SHA1

                                                    4ce276c03898e57667b401761fe1df5f11304a68

                                                    SHA256

                                                    643962e7cc16bb8e9edbea5f05473764199c7179d06a65bd88a0d101d1d5a9bd

                                                    SHA512

                                                    287847c5caae39fc80e90ae105a5fb0c9349f402872721c599eb9c9ccaf171437879f0ef8bdeae923bf4520befa316b60acd3e975caf8496f05dad24e1b34e40

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir408_906190153\0af173bd-bd80-4b6f-b4b6-6d3ecf567354.tmp
                                                    Filesize

                                                    2.2MB

                                                    MD5

                                                    ffcff8e2ba102530ce54f9ea1529ce48

                                                    SHA1

                                                    0d3ebcf3ca535032d825b6a0c5a4c5e45733033a

                                                    SHA256

                                                    bfaebcbdaf420eac93d20ad94680fd13fa391bb8d4f7a29603b5172628fc093f

                                                    SHA512

                                                    e5c8aeccc919a8b07442bb291b1da38a0f82f5a1352b8ac1edbbf9b471675b92cfae53d118c819ed32dc8992ef8efb943e8ecea73d28706a7c88b8d83fd025ec

                                                  • \Program Files (x86)\GUM2424.tmp\AVGBrowserUpdate.exe
                                                    Filesize

                                                    204KB

                                                    MD5

                                                    cbcdf56c8a2788ed761ad3178e2d6e9c

                                                    SHA1

                                                    bdee21667760bc0df3046d6073a05d779fdc82cb

                                                    SHA256

                                                    e9265a40e5ee5302e8e225ea39a67d452eaac20370f8b2828340ba079abbbfd3

                                                    SHA512

                                                    5f68e7dffdd3424e0eb2e5cd3d05f8b6ba497aab9408702505341b2c89f265ebb4f9177611d51b9a56629a564431421f3ecb8b25eb08fb2c54dfeddecb9e9f2e

                                                  • \Users\Admin\AppData\Local\Temp\aj173B.exe
                                                    Filesize

                                                    5.8MB

                                                    MD5

                                                    c79bb78a0bad2559a7037913dd1f1f34

                                                    SHA1

                                                    a5b36348ad93fdf971201f31136d8c9b056984a7

                                                    SHA256

                                                    f63b47288af395ac9c02c980592691e2d446fe8b4d3813007433ae262af693c3

                                                    SHA512

                                                    1bd81cbe784427e54903159225e0fd94c0fab1d9498c11db177d86268f34129e6835759a9a3e3822c717349043930e13168390fcc2f9a74f9699f14497cfc888

                                                  • \Users\Admin\AppData\Local\Temp\nso1058.tmp\JsisPlugins.dll
                                                    Filesize

                                                    2.1MB

                                                    MD5

                                                    d21ae3f86fc69c1580175b7177484fa7

                                                    SHA1

                                                    2ed2c1f5c92ff6daa5ea785a44a6085a105ae822

                                                    SHA256

                                                    a6241f168cacb431bfcd4345dd77f87b378dd861b5d440ae8d3ffd17b9ceb450

                                                    SHA512

                                                    eda08b6ebdb3f0a3b6b43ef755fc275396a8459b8fc8a41eff55473562c394d015e5fe573b3b134eeed72edff2b0f21a3b9ee69a4541fd9738e880b71730303f

                                                  • \Users\Admin\AppData\Local\Temp\nso1058.tmp\StdUtils.dll
                                                    Filesize

                                                    195KB

                                                    MD5

                                                    34939c7b38bffedbf9b9ed444d689bc9

                                                    SHA1

                                                    81d844048f7b11cafd7561b7242af56e92825697

                                                    SHA256

                                                    b127f3e04429d9f841a03bfd9344a0450594004c770d397fb32a76f6b0eabed0

                                                    SHA512

                                                    bc1b347986a5d2107ad03b65e4b9438530033975fb8cc0a63d8ef7d88c1a96f70191c727c902eb7c3e64aa5de9ce6bb04f829ceb627eda278f44ca3dd343a953

                                                  • \Users\Admin\AppData\Local\Temp\nso1058.tmp\jsis.dll
                                                    Filesize

                                                    127KB

                                                    MD5

                                                    2027121c3cdeb1a1f8a5f539d1fe2e28

                                                    SHA1

                                                    bcf79f49f8fc4c6049f33748ded21ec3471002c2

                                                    SHA256

                                                    1dae8b6de29f2cfc0745d9f2a245b9ecb77f2b272a5b43de1ba5971c43bf73a1

                                                    SHA512

                                                    5b0d9966ecc08bcc2c127b2bd916617b8de2dcbdc28aff7b4b8449a244983bfbe33c56f5c4a53b7cf21faf1dbab4bb845a5894492e7e10f3f517071f7a59727c

                                                  • \Users\Admin\AppData\Local\Temp\nso1058.tmp\nsJSON.dll
                                                    Filesize

                                                    36KB

                                                    MD5

                                                    f840a9ddd319ee8c3da5190257abde5b

                                                    SHA1

                                                    3e868939239a5c6ef9acae10e1af721e4f99f24b

                                                    SHA256

                                                    ddb6c9f8de72ddd589f009e732040250b2124bca6195aa147aa7aac43fc2c73a

                                                    SHA512

                                                    8e12391027af928e4f7dad1ec4ab83e8359b19a7eb0be0372d051dfd2dd643dc0dfa086bd345760a496e5630c17f53db22f6008ae665033b766cbfcdd930881a

                                                  • \Users\Admin\AppData\Local\Temp\nso1058.tmp\thirdparty.dll
                                                    Filesize

                                                    93KB

                                                    MD5

                                                    7b4bd3b8ad6e913952f8ed1ceef40cd4

                                                    SHA1

                                                    b15c0b90247a5066bd06d094fa41a73f0f931cb8

                                                    SHA256

                                                    a49d3e455d7aeca2032c30fc099bfad1b1424a2f55ec7bb0f6acbbf636214754

                                                    SHA512

                                                    d7168f9504dd6bbac7ee566c3591bfd7ad4e55bcac463cecb70540197dfe0cd969af96d113c6709d6c8ce6e91f2f5f6542a95c1a149caa78ba4bcb971e0c12a2

                                                  • \Users\Admin\AppData\Local\Temp\nso18E0.tmp\AVGBrowserUpdateSetup.exe
                                                    Filesize

                                                    1.6MB

                                                    MD5

                                                    9750ea6c750629d2ca971ab1c074dc9d

                                                    SHA1

                                                    7df3d1615bec8f5da86a548f45f139739bde286b

                                                    SHA256

                                                    cd1c5c7635d7e4e56287f87588dea791cf52b8d49ae599b60efb1b4c3567bc9c

                                                    SHA512

                                                    2ecbe819085bb9903a1a1fb6c796ad3b51617dd1fd03234c86e7d830b32a11fbcbff6cdc0191180d368497de2102319b0f56bfd5d8ac06d4f96585164801a04b

                                                  • \Users\Admin\AppData\Local\Temp\nso18E0.tmp\Midex.dll
                                                    Filesize

                                                    126KB

                                                    MD5

                                                    2597a829e06eb9616af49fcd8052b8bd

                                                    SHA1

                                                    871801aba3a75f95b10701f31303de705cb0bc5a

                                                    SHA256

                                                    7359ca1befdb83d480fc1149ac0e8e90354b5224db7420b14b2d96d87cd20a87

                                                    SHA512

                                                    8e5552b2f6e1c531aaa9fd507aa53c6e3d2f1dd63fe19e6350c5b6fbb009c99d353bb064a9eba4c31af6a020b31c0cd519326d32db4c8b651b83952e265ffb35

                                                  • \Users\Admin\AppData\Local\Temp\{6B003DA4-2F4D-4CB5-A7B0-55507B49443F}\scrt.dll
                                                    Filesize

                                                    5.7MB

                                                    MD5

                                                    f36f05628b515262db197b15c7065b40

                                                    SHA1

                                                    74a8005379f26dd0de952acab4e3fc5459cde243

                                                    SHA256

                                                    67abd9e211b354fa222e7926c2876c4b3a7aca239c0af47c756ee1b6db6e6d31

                                                    SHA512

                                                    280390b1cf1b6b1e75eaa157adaf89135963d366b48686d48921a654527f9c1505c195ca1fc16dc85b8f13b2994841ca7877a63af708883418a1d588afa3dbe8

                                                  • memory/2080-584-0x0000000000060000-0x0000000000061000-memory.dmp
                                                    Filesize

                                                    4KB